CVE-2016-0293
Published Sep 1, 2016
Last updated 8 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in IBM BigFix Platform (formerly Tivoli Endpoint Manager) 9.x before 9.1.8 and 9.2.x before 9.2.8 allows remote attackers to inject arbitrary web script or HTML via a modified .beswrpt file.
- Source
- psirt@us.ibm.com
- NVD status
- Modified
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33D2F8B3-CCDD-4C4D-8790-4468A15D32AD" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3E47D31B-7665-416E-9220-7DC02B4BC298" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF7890CF-0008-48BA-8A04-FCFFC0C1B01B" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4442C0AA-DE96-4040-B907-2B10167B18AC" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AB5419C4-A2C6-417E-8EE4-A797579A2B1E" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FF8C1B44-1283-441B-9AAB-B95C7DC80255" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35FE1605-0746-4A94-A643-5187CBEAE596" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F6565DE-ACFA-41E7-8761-1C1BC8A301BF" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DBF00DCA-80E9-4F8E-A0D6-9806206ECF58" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3D9726F3-7DCE-4811-ADA3-CC517BD56123" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8172EA9A-41B1-4FC3-9BF8-A6A2744AA8BE" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "24A0AD9E-5753-48A5-B049-791564328E6D" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "44A36BD8-D35C-4FDE-9CFC-455728F61F3F" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6EC36F04-C3B1-4DBD-B28B-4C4BBBB139E0" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B82EAE1E-3994-45CA-9988-7561A67652E6" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "200C85DF-E535-4A36-A601-9A6CF79141C0" }, { "criteria": "cpe:2.3:a:ibm:bigfix_platform:9.1.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D37ED6B1-BB21-4DC5-8DDD-909FEE674001" } ], "operator": "OR" } ] } ]