IBM Information Server Framework up to 8.4 cross site scripting

CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.3 | $0-$5k | 0.00 |
A vulnerability was found in IBM Information Server Framework and InfoSphere Information Server up to 8.4 (Reporting Software). It has been classified as problematic. Affected is some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, and integrity. CVE summarizes:
Cross-site scripting (XSS) vulnerability in IBM Information Server Framework 8.5, Information Server Framework and InfoSphere Information Server Business Glossary 8.7 before FP2, Information Server Framework and InfoSphere Information Server Business Glossary 9.1 before 9.1.2.0, Information Server Framework and InfoSphere Information Governance Catalog 11.3 before 11.3.1.2, and Information Server Framework and InfoSphere Information Governance Catalog 11.5 before 11.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
The weakness was disclosed 08/08/2016 (Website). The advisory is available at www-01.ibm.com. This vulnerability is traded as CVE-2016-0280 since 12/08/2015. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.
Upgrading eliminates this vulnerability.
Product
Type
Vendor
Name
License
- commercial
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 5.4VulDB Meta Temp Score: 5.3
VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
🔍 | 🔍 | 🔍 | 🔍 | 🔍 | 🔍 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Timeline
12/08/2015 🔍07/26/2016 🔍
08/07/2016 🔍
08/08/2016 🔍
08/08/2016 🔍
09/12/2022 🔍
Sources
Vendor: ibm.comAdvisory: www-01.ibm.com
Status: Not defined
Confirmation: 🔍
CVE: CVE-2016-0280 (🔍)
SecurityTracker: 1036418
SecurityFocus: 92133 - Multiple IBM Products CVE-2016-0280 Cross Site Scripting Vulnerability
Entry
Created: 08/08/2016 03:14 PMUpdated: 09/12/2022 02:35 PM
Changes: 08/08/2016 03:14 PM (50), 03/21/2019 05:40 PM (12), 09/12/2022 02:35 PM (3)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.