4.3
CVSSv2

CVE-2016-0246

Published: 22/10/2016 Updated: 28/11/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x up to and including 9.5 before p700, and 10.x up to and including 10.1 before p100 allows remote malicious users to inject arbitrary web script or HTML via a crafted URL.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm security guardium 9.1

ibm security guardium 9.0

ibm security guardium 10.1

ibm security guardium 10.01

ibm security guardium 8.2

ibm security guardium 10.0

ibm security guardium 9.5