Vulnerability CVE-2010-4120


Published: 2010-10-28   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the TAM console in IBM Tivoli Access Manager for e-business 6.1.0 before 6.1.0-TIV-TAM-FP0006 allow remote attackers to inject arbitrary web script or HTML via (1) the parm1 parameter to ivt/ivtserver, or the method parameter to (2) acl, (3) domain, (4) group, (5) gso, (6) gsogroup, (7) os, (8) pop, (9) rule, (10) user, or (11) webseal in ibm/wpm/.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Tivoli access manager for e-business 

 References:
http://xforce.iss.net/xforce/xfdb/62750
http://www.vupen.com/english/advisories/2010/2774
http://www.securityfocus.com/bid/44382
http://www-01.ibm.com/support/docview.wss?uid=swg1IZ84918
http://securitytracker.com/id?1024633
http://secunia.com/advisories/41974
http://osvdb.org/68894
http://osvdb.org/68893
http://osvdb.org/68892
http://osvdb.org/68891
http://osvdb.org/68890
http://osvdb.org/68889
http://osvdb.org/68888
http://osvdb.org/68887
http://osvdb.org/68886
http://osvdb.org/68885
http://osvdb.org/68884

Copyright 2024, cxsecurity.com

 

Back to Top