Lucene search

K
nvd[email protected]NVD:CVE-2013-3995
HistoryAug 06, 2013 - 1:20 p.m.

CVE-2013-3995

2013-08-0613:20:17
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in IBM InfoSphere BigInsights 1.1 through 2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
ibminfosphere_biginsightsMatch1.1.0.0
OR
ibminfosphere_biginsightsMatch1.1.0.1
OR
ibminfosphere_biginsightsMatch1.1.0.2
OR
ibminfosphere_biginsightsMatch1.2.0.0
OR
ibminfosphere_biginsightsMatch1.3.0.0
OR
ibminfosphere_biginsightsMatch1.3.0.1
OR
ibminfosphere_biginsightsMatch1.4.0.0
OR
ibminfosphere_biginsightsMatch2.0.0.0
OR
ibminfosphere_biginsightsMatch2.1.0.0
VendorProductVersionCPE
ibminfosphere_biginsights1.1.0.0cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.0:*:*:*:*:*:*:*
ibminfosphere_biginsights1.1.0.1cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.1:*:*:*:*:*:*:*
ibminfosphere_biginsights1.1.0.2cpe:2.3:a:ibm:infosphere_biginsights:1.1.0.2:*:*:*:*:*:*:*
ibminfosphere_biginsights1.2.0.0cpe:2.3:a:ibm:infosphere_biginsights:1.2.0.0:*:*:*:*:*:*:*
ibminfosphere_biginsights1.3.0.0cpe:2.3:a:ibm:infosphere_biginsights:1.3.0.0:*:*:*:*:*:*:*
ibminfosphere_biginsights1.3.0.1cpe:2.3:a:ibm:infosphere_biginsights:1.3.0.1:*:*:*:*:*:*:*
ibminfosphere_biginsights1.4.0.0cpe:2.3:a:ibm:infosphere_biginsights:1.4.0.0:*:*:*:*:*:*:*
ibminfosphere_biginsights2.0.0.0cpe:2.3:a:ibm:infosphere_biginsights:2.0.0.0:*:*:*:*:*:*:*
ibminfosphere_biginsights2.1.0.0cpe:2.3:a:ibm:infosphere_biginsights:2.1.0.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.4%

Related for NVD:CVE-2013-3995