CVE-2016-6000

IBM TRIRIGA Application Platform is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg21991995 Patch Vendor Advisory
http://www.securityfocus.com/bid/93603 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tririga_application_platform:3.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-01 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6000

Mitre link : CVE-2016-6000

CVE.ORG link : CVE-2016-6000


JSON object : View

Products Affected

ibm

  • tririga_application_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')