cpe:/a:ibm:infosphere_master_data_management_server:10.1 cpe:/a:ibm:infosphere_master_data_management_server:11.0 cpe:/a:ibm:infosphere_master_data_management_server:11.3 cpe:/a:ibm:infosphere_master_data_management_server:11.4 cpe:/a:ibm:infosphere_master_data_management_server:11.5 cpe:/a:ibm:infosphere_master_data_management_server:11.6 CVE-2016-9719 2017-07-31T17:29:00.470-04:00 2017-08-03T08:46:59.400-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2017-08-02T14:47:57.583-04:00 BID 100060 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22006607 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/119733 IBM InfoSphere Master Data Management Server 10.1. 11.0. 11.3, 11.4, 11.5, and 11.6 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 119733.