Vulnerability CVE-2014-0910


Published: 2014-06-18

Description:
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.0 through 6.1.0.6 CF27, 6.1.5.0 through 6.1.5.3 CF27, and 7.0.0 through 7.0.0.2 CF28 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
IBM WebSphere Portal 7.0 / 6.1.5 / 6.1.0 Cross Site Scripting
Filippo Roncari
08.05.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Websphere portal 

 References:
http://xforce.iss.net/xforce/xfdb/91875
http://www-01.ibm.com/support/docview.wss?uid=swg21675257
http://www-01.ibm.com/support/docview.wss?uid=swg1PI18845

Copyright 2024, cxsecurity.com

 

Back to Top