CVE-2016-0246

Cross-site scripting (XSS) vulnerability in IBM Security Guardium 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_guardium:8.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:9.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:10.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_guardium:10.01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-22 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0246

Mitre link : CVE-2016-0246

CVE.ORG link : CVE-2016-0246


JSON object : View

Products Affected

ibm

  • security_guardium
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')