3.5
CVSSv2

CVE-2016-0322

Published: 30/06/2016 Updated: 30/06/2016
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM Connections 4.0 through CR4, 4.5 through CR5, 5.0 through CR4, and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML by uploading an HTML document.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm connections 4.5.0.0

ibm connections 5.5.0.0

ibm connections 5.0.0.0

ibm connections 4.0.0.0