4.3
CVSSv2

CVE-2012-0740

Published: 22/04/2012 Updated: 19/12/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 prior to 6.2.0.22 and 6.3 prior to 6.3.0.11 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm tivoli directory server 6.3.0.0

ibm tivoli directory server 6.3.0.8

ibm tivoli directory server 6.2.0.19

ibm tivoli directory server 6.3.0

ibm tivoli directory server 6.2.0.21

ibm tivoli directory server 6.2.0.20

ibm tivoli directory server 6.2

ibm tivoli directory server 6.3.0.9

ibm tivoli directory server 6.3.0.10