Lucene search

K
nvd[email protected]NVD:CVE-2016-0322
HistoryJun 30, 2016 - 1:59 a.m.

CVE-2016-0322

2016-06-3001:59:00
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.7%

Cross-site scripting (XSS) vulnerability in IBM Connections 4.0 through CR4, 4.5 through CR5, 5.0 through CR4, and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML by uploading an HTML document.

Affected configurations

Nvd
Node
ibmconnectionsMatch4.0.0.0
OR
ibmconnectionsMatch4.5.0.0
OR
ibmconnectionsMatch5.0.0.0
OR
ibmconnectionsMatch5.5.0.0
VendorProductVersionCPE
ibmconnections4.0.0.0cpe:2.3:a:ibm:connections:4.0.0.0:*:*:*:*:*:*:*
ibmconnections4.5.0.0cpe:2.3:a:ibm:connections:4.5.0.0:*:*:*:*:*:*:*
ibmconnections5.0.0.0cpe:2.3:a:ibm:connections:5.0.0.0:*:*:*:*:*:*:*
ibmconnections5.5.0.0cpe:2.3:a:ibm:connections:5.5.0.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.7%

Related for NVD:CVE-2016-0322