[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4120Date: (C)2010-10-28   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the TAM console in IBM Tivoli Access Manager for e-business 6.1.0 before 6.1.0-TIV-TAM-FP0006 allow remote attackers to inject arbitrary web script or HTML via (1) the parm1 parameter to ivt/ivtserver, or the method parameter to (2) acl, (3) domain, (4) group, (5) gso, (6) gsogroup, (7) os, (8) pop, (9) rule, (10) user, or (11) webseal in ibm/wpm/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1024633
SECUNIA-41974
BID-44382
OSVDB-68884
OSVDB-68885
OSVDB-68886
OSVDB-68887
OSVDB-68888
OSVDB-68889
OSVDB-68890
OSVDB-68891
OSVDB-68892
OSVDB-68893
OSVDB-68894
ADV-2010-2774
IZ84918
tivoli-ebusiness-parm1-xss(62750)

CPE    2
cpe:/a:ibm:tivoli_access_manager_for_e-business:6.1.0
cpe:/a:ibm:tivoli_access_manager_for_e-business:6.1.1
CWE    1
CWE-79

© SecPod Technologies