Lucene search

K
cveIbmCVE-2016-6019
HistoryJul 13, 2017 - 3:29 p.m.

CVE-2016-6019

2017-07-1315:29:00
CWE-79
ibm
web.nvd.nist.gov
21
2
ibm
emptoris
strategic supply management
platform
cve
2016-6019
cross-site scripting
xss
web ui
credentials disclosure
ibm x-force id
116739

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

25.3%

IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116739.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_strategic_supply_managementMatch10.0.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.5
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.6
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.7
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.8
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.9
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.10
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.11
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.12
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.13
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.14
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.15
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.16
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.17
OR
ibmemptoris_strategic_supply_managementMatch10.0.4.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.10
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.11
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.12
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.10
VendorProductVersionCPE
ibmemptoris_strategic_supply_management10.0.0.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.4cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.2.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 521

CNA Affected

[
  {
    "product": "Emptoris Strategic Supply Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.4.0"
      },
      {
        "status": "affected",
        "version": "10.1.0.0"
      },
      {
        "status": "affected",
        "version": "10.1.1.0"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

25.3%

Related for CVE-2016-6019