Vulnerability CVE-2015-1908


Published: 2015-04-27

Description:
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF16, and 8.5.0 through CF05, as used in Web Content Manager and other products, allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Websphere portal 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg1PI37661
http://www-01.ibm.com/support/docview.wss?uid=swg21701566
http://www.securityfocus.com/bid/74218
http://www.securitytracker.com/id/1032189

Copyright 2024, cxsecurity.com

 

Back to Top