CVE-2016-9990

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 1998824.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:inotes:8.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*

Information

Published : 2017-03-31 11:59

Updated : 2017-07-11 18:29


NVD link : CVE-2016-9990

Mitre link : CVE-2016-9990


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • inotes