[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0740Date: (C)2012-04-22   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.22 and 6.3 before 6.3.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1026880
IO14508
IO16016
http://www-01.ibm.com/support/docview.wss?uid=swg24032290
http://www-01.ibm.com/support/docview.wss?uid=swg24032291
tds-wat-xss(74610)

CPE    7
cpe:/a:ibm:tivoli_directory_server:6.3.0.10
cpe:/a:ibm:tivoli_directory_server:6.2.0.20
cpe:/a:ibm:tivoli_directory_server:6.3.0.9
cpe:/a:ibm:tivoli_directory_server:6.2.0.21
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:5652
oval:org.secpod.oval:def:5649

© SecPod Technologies