Lucene search

K
nvd[email protected]NVD:CVE-2016-0262
HistoryMar 14, 2016 - 1:59 a.m.

CVE-2016-0262

2016-03-1401:59:02
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1.1 through 7.1.1.3, 7.5.0 before 7.5.0.9 IFIX004, and 7.6.0 before 7.6.0.3 IFIX001 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.3
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.5.0.9
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_managementMatch7.6.0.3
VendorProductVersionCPE
ibmmaximo_asset_management7.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.2cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.3cpe:2.3:a:ibm:maximo_asset_management:7.1.1.3:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.0cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.1cpe:2.3:a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.2cpe:2.3:a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.3cpe:2.3:a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.4cpe:2.3:a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5.0.5cpe:2.3:a:ibm:maximo_asset_management:7.5.0.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

25.7%

Related for NVD:CVE-2016-0262