Show plain JSON{"id": "CVE-2016-2967", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2017-08-29T21:29:00.307", "references": [{"url": "http://www.ibm.com/support/docview.wss?uid=swg22006441", "tags": ["Patch", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.securityfocus.com/bid/100572", "source": "psirt@us.ibm.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113848", "tags": ["VDB Entry", "Vendor Advisory"], "source": "psirt@us.ibm.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Sametime away message altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 113848."}, {"lang": "es", "value": "IBM Sametime 8.5.2 y 9.0 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en el mensaje de ausente de Sametime, alterando las funcionalidades planeadas. Esto podr\u00eda desembocar en una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 113848."}], "lastModified": "2017-09-03T01:29:05.233", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:sametime:8.5.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4D106630-D04F-406F-A3BD-029777B8E8F9"}, {"criteria": "cpe:2.3:a:ibm:sametime:8.5.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A84C4658-AEE7-4C63-A188-795B8FEB3A47"}, {"criteria": "cpe:2.3:a:ibm:sametime:9.0.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "624F11B5-9305-49E9-A7F1-45845234BFD6"}, {"criteria": "cpe:2.3:a:ibm:sametime:9.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E5B5DF0-0678-4E47-AC68-E24B5A93597D"}, {"criteria": "cpe:2.3:a:ibm:sametime:9.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F6F45A7B-1865-400A-A2E0-6E7BE46F6C8C"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@us.ibm.com"}