Vulnerability CVE-2014-8902


Published: 2014-12-18   Modified: 2014-12-19

Description:
Cross-site scripting (XSS) vulnerability in the Blog Portlet in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 through 8.0.0.1 CF14, and 8.5.0 before CF04 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Websphere portal 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg1PI29956
http://www-01.ibm.com/support/docview.wss?uid=swg21692107
https://exchange.xforce.ibmcloud.com/vulnerabilities/99150

Copyright 2024, cxsecurity.com

 

Back to Top