mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
158 lines
5.0 KiB
JSON
158 lines
5.0 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2016-0370",
|
||
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||
|
"published": "2016-09-01T01:59:02.193",
|
||
|
"lastModified": "2016-11-28T19:53:20.900",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "Cross-site scripting (XSS) vulnerability in IBM Forms Experience Builder 8.5.x and 8.6.x before 8.6.3 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an application that was built with this product."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Vulnerabilidad de XSS en IBM Forms Experience Builder 8.5.x y 8.6.x en versiones anteriores a 8.6.3 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una entrada manipulada para una aplicaci\u00f3n que fue construida con este producto."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "LOW",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 2.7,
|
||
|
"baseSeverity": "LOW"
|
||
|
},
|
||
|
"exploitabilityScore": 1.2,
|
||
|
"impactScore": 1.4
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "SINGLE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 3.5
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 6.8,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.5.0.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "2F6D1D5D-6B90-406E-AE72-7DB418C9400B"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.5.1.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "5C8D7857-0527-440C-BCE1-458E23235752"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.5.1.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "85DB1C93-1F16-4848-81B5-FAABED509FA5"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.6.0.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "85C2BE8B-B4F4-400A-A5D9-D984C56E0BCF"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.6.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "09282D37-4AB8-438F-B3E0-DB17BB0851FE"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.6.1.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "5752257A-2ADE-4355-8C5A-49AE4C75F9A1"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.6.2:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "B4AD7585-4572-4EA4-A651-094549ABDEB9"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:forms_experience_builder:8.6.2.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "03378236-FC68-4A5D-BF94-69C2BF6AA3CE"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO88449",
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"tags": [
|
||
|
"Not Applicable"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO88451",
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"tags": [
|
||
|
"Broken Link"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988726",
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"tags": [
|
||
|
"Patch",
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://www.securityfocus.com/bid/92471",
|
||
|
"source": "psirt@us.ibm.com"
|
||
|
}
|
||
|
]
|
||
|
}
|