Overview
- Description
- Cross-site scripting (XSS) vulnerability in IBM Connections 3.x before 3.0.1.1 CR3, 4.0 before CR4, 4.5 before CR5, and 5.0 before CR3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-5036.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:connections:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3703A46D-048D-4CE8-A107-D401192724B7", "versionEndIncluding": "3.0.1.1" }, { "criteria": "cpe:2.3:a:ibm:connections:4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EDBEAD70-A16A-4618-994A-455A16F0A02F" }, { "criteria": "cpe:2.3:a:ibm:connections:4.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D749AA83-99AF-49CD-B9E0-09F667E907E5" }, { "criteria": "cpe:2.3:a:ibm:connections:5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6F522A3A-A452-4D8F-B7A0-3AC80A0DD4AE" } ], "operator": "OR" } ] } ]