2024-07-14 02:06:08 +00:00

127 lines
4.0 KiB
JSON

{
"id": "CVE-2016-0344",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2018-02-21T16:29:00.597",
"lastModified": "2018-03-09T18:12:35.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in the My Reports component in IBM TRIRIGA Application Platform 3.3 before 3.3.2.6, 3.4 before 3.4.2.3, and 3.5 before 3.5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 111785."
},
{
"lang": "es",
"value": "Una vulnerabilidad de tipo Cross-Site Scripting (XSS) en el componente My Reports en IBM TRIRIGA Application Platform, en versiones 3.3 anteriores a la 3.3.2.6, versiones 3.4. anteriores a la 3.4.2.3 y versiones 3.5 anteriores a la 3.5.0.1, permite a atacantes remotos inyectar scripts web o HTML arbitrarios utilizando vectores no especificados. IBM X-Force ID: 111785."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:tririga_application_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.3.0.0",
"versionEndExcluding": "3.3.2.6",
"matchCriteriaId": "987A1969-6A11-4507-9E04-1722A2B28552"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:tririga_application_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.4.0.0",
"versionEndIncluding": "3.4.2.3",
"matchCriteriaId": "0D6F633C-BB5C-42AA-8ECC-062AE46B6484"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:tririga_application_platform:3.5.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "CE1B5398-7C51-4834-AB7A-F284C23C95FC"
}
]
}
]
}
],
"references": [
{
"url": "http://exchange.xforce.ibmcloud.com/vulnerabilities/111785",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980234",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}