Show plain JSON{"id": "CVE-2016-8952", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2017-07-13T15:29:00.253", "references": [{"url": "http://www.ibm.com/support/docview.wss?uid=swg22005839", "tags": ["Patch", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.securityfocus.com/bid/99589", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@us.ibm.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118839", "tags": ["VDB Entry", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.ibm.com/support/docview.wss?uid=swg22005839", "tags": ["Patch", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/99589", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118839", "tags": ["VDB Entry", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118839."}, {"lang": "es", "value": "IBM Emptoris Strategic Supply Management Platform versiones 10.0.0.x a la 10.1.1.x es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios integrar c\u00f3digo JavaScript arbitrario en la interfaz de usuario Web, alterando as\u00ed la funcionalidad prevista que potencialmente conduce a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza. IBM X-Force ID: 118839."}], "lastModified": "2025-04-20T01:37:25.860", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5555B678-E8D8-43CC-8117-7CE4E8796A6B"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C21FB10-17CF-4968-A4D6-B62BA6B5D7DA"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C308D968-9F2F-44FE-9820-B1E1850B5127"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "90517A03-8F15-41B1-B30C-548B04B8C732"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8FD66461-A68B-44A1-BE9D-51D600F77FB5"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E59E7DBF-728D-4463-B28A-B21A3DDBA6FB"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C7D86A9B-A047-4299-8D21-E2F1CA512AC4"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3643AA98-41D9-4692-A327-77E9320B19FE"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "316CC123-E4DE-4DE6-B077-457FA34D22D9"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D4C1A95D-7F81-4A0D-9353-17B4E651F40C"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E856B7F-E960-46C3-B828-508689AE375F"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CBECE59F-3B62-4DDF-884A-963D6B64E6CA"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "697DE60B-55BC-4F65-9045-77D5B11395CD"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F2D5E97-2A91-4E4D-AD28-5DDD86AD4DB1"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB12170D-1E85-4116-8EAC-B5C8F8D0C53E"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9A4FB269-336D-46B9-8E63-ED9FB0BCB6F7"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2D3290A0-A8B3-4CB5-B762-3DB2C39EF3ED"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ADD32235-AA85-4EC7-B80E-D21CF7D3B3A1"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CD90BD58-2DA8-4996-97C7-FA8C33BAE91E"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CEE42663-A9ED-4699-954C-88FF3CC269DC"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "918C6DE4-AB67-4441-B909-201EDDD6752E"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F322CBE-90CB-448F-9050-422A155F1099"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E465BDB0-7B28-44D5-8BBB-652849A835F7"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C6DAE142-6C1A-4913-B485-868CCC2A1A6E"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7400F66A-874B-4631-9601-9A44A97FD3D4"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DF466B8C-B1EC-46AD-A229-7952F590CFD1"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7C949766-E6EE-400C-8783-4D0B26FE066D"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA5EF36C-0B12-4E83-BF97-7C6DE880ED5F"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4B2C996-EAD2-4FAB-A526-2885BEBBB5A4"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C631E15C-1D03-48FB-8407-C5C5BECCD88B"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EFF57983-F635-43B7-B829-ECCB90316C84"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1C0DAE73-DDAC-4972-BD28-456E506B0DBF"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "006B14A4-D8B0-4FA1-ABCE-E8A07AA6D752"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "725D01D2-25EB-400A-8C54-9EE85DA400CE"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6CF890B-1F33-4923-8C7B-69FEC29D5476"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C9C5E315-9C99-4B09-BD91-30EC10E1F6B8"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4D686D3-3866-4126-B0B4-F1F3C44E8915"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F300CFB-AA06-4458-A0E1-E678364E2FC1"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B4E03914-296D-4A9E-91B0-A240471F46D1"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "99088F49-1908-4979-A88C-F8929190515A"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C99149B8-DF80-422F-9D16-8DB578B86A64"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "30B4CD3A-9D28-4B27-A662-3A70767ED6DA"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCB1086A-67C8-4335-88F1-F7D4F2EADC82"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F0561DAA-35D3-46EA-9E76-8E2E71445D09"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "806C334F-FC48-4B32-A0F6-D1A5E47BF69C"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "83A99871-8804-41BA-AAA9-BDEC07BF9977"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD6C313E-5816-437B-8C62-D893A254FBEB"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B043330-8938-4B6F-9EF0-D3DE596D8D8F"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2308F7C3-8B20-48E5-A22E-E60C9E40BD5A"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E7E98450-93BC-4C9C-96B9-AD87B865445E"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6DE14C7-C72A-4492-831D-E2FC69F4A66B"}, {"criteria": "cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6A06DC9A-A90D-4E84-AB18-EA51D15289DA"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@us.ibm.com"}