Vulnerability CVE-2016-0370


Published: 2016-08-31   Modified: 2016-09-01

Description:
Cross-site scripting (XSS) vulnerability in IBM Forms Experience Builder 8.5.x and 8.6.x before 8.6.3 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an application that was built with this product.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Forms experience builder 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg1LO88449
http://www-01.ibm.com/support/docview.wss?uid=swg1LO88451
http://www-01.ibm.com/support/docview.wss?uid=swg21988726

Copyright 2024, cxsecurity.com

 

Back to Top