Vulnerability CVE-2016-5981


Published: 2016-11-24   Modified: 2016-11-25

Description:
Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace XT through 1.1.5.2-WPXT-LA011 and FileNet Workplace (Application Engine) through 4.0.2.14-P8AE-IF001, when RegExpSecurityFilter and ScriptSecurityFilter are misconfigured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Filenet workplace 
IBM -> Filenet workplace xt 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21990899
http://www.securityfocus.com/bid/94517

Copyright 2024, cxsecurity.com

 

Back to Top