Lucene search

K
cvelistIbmCVELIST:CVE-2016-0331
HistorySep 12, 2016 - 10:00 a.m.

CVE-2016-0331

2016-09-1210:00:00
ibm
www.cve.org
6

AI Score

5

Confidence

High

EPSS

0.001

Percentile

34.0%

Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 6.0.1 and 6.0.2 before 6.0.2 iFix2 and Rational Collaborative Lifecycle Management 6.0.1 and 6.0.2 before 6.0.2 iFix2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

AI Score

5

Confidence

High

EPSS

0.001

Percentile

34.0%

Related for CVELIST:CVE-2016-0331