Vulnerability CVE-2016-2955


Published: 2016-12-01

Description:
Cross-site scripting (XSS) vulnerability in IBM Connections 5.0 before CR4 and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Connections 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21988531
http://www.securityfocus.com/bid/92544

Copyright 2024, cxsecurity.com

 

Back to Top