CVE-2016-5884

medium

Description

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

References

http://www.securitytracker.com/id/1037383

http://www.securityfocus.com/bid/94602

http://www.ibm.com/support/docview.wss?uid=swg21992835

Details

Source: Mitre, NVD

Published: 2017-02-01

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium