CVE-2016-2975

IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 113935.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sametime:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:8.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sametime:9.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-2975

Mitre link : CVE-2016-2975

CVE.ORG link : CVE-2016-2975


JSON object : View

Products Affected

ibm

  • sametime
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')