Arbitrary Web Script Injection Vulnerability in IBM FileNet Workplace XT and FileNet Workplace

Arbitrary Web Script Injection Vulnerability in IBM FileNet Workplace XT and FileNet Workplace

CVE-2016-5981 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM FileNet Workplace XT through 1.1.5.2-WPXT-LA011 and FileNet Workplace (Application Engine) through 4.0.2.14-P8AE-IF001, when RegExpSecurityFilter and ScriptSecurityFilter are misconfigured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Cis Benchmark Audit For Ibm I.