Lucene search

K
nvd[email protected]NVD:CVE-2012-2160
HistorySep 29, 2022 - 3:15 a.m.

CVE-2012-2160

2022-09-2903:15:10
CWE-79
web.nvd.nist.gov
3
ibm rational change
cross-site scripting
user-supplied input
remote attacker
security context
authentication credentials

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.4%

IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

Affected configurations

Nvd
Node
ibmrational_changeMatch5.3
VendorProductVersionCPE
ibmrational_change5.3cpe:2.3:a:ibm:rational_change:5.3:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.4%

Related for NVD:CVE-2012-2160