Lucene search

K
nvd[email protected]NVD:CVE-2016-6114
HistoryJul 12, 2017 - 5:29 p.m.

CVE-2016-6114

2017-07-1217:29:00
CWE-79
web.nvd.nist.gov
2

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

26.3%

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118352.

Affected configurations

Nvd
Node
ibmemptoris_sourcingMatch9.5
OR
ibmemptoris_sourcingMatch10.0.0
OR
ibmemptoris_sourcingMatch10.0.1
OR
ibmemptoris_sourcingMatch10.0.2
OR
ibmemptoris_sourcingMatch10.0.4
OR
ibmemptoris_sourcingMatch10.1.0
OR
ibmemptoris_sourcingMatch10.1.1
VendorProductVersionCPE
ibmemptoris_sourcing9.5cpe:2.3:a:ibm:emptoris_sourcing:9.5:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.0cpe:2.3:a:ibm:emptoris_sourcing:10.0.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.1cpe:2.3:a:ibm:emptoris_sourcing:10.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.2cpe:2.3:a:ibm:emptoris_sourcing:10.0.2:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.4cpe:2.3:a:ibm:emptoris_sourcing:10.0.4:*:*:*:*:*:*:*
ibmemptoris_sourcing10.1.0cpe:2.3:a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.1.1cpe:2.3:a:ibm:emptoris_sourcing:10.1.1:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

26.3%

Related for NVD:CVE-2016-6114