Vulnerability Name: | CVE-2011-1360 (CCN-69656) | ||||||||
Assigned: | 2011-08-15 | ||||||||
Published: | 2011-08-15 | ||||||||
Updated: | 2017-08-17 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-1360 Source: CCN Type: IBM APAR PM41293 Potential security exposure with IBM HTTP Server 2.0 and earlier Source: CONFIRM Type: UNKNOWN http://www-01.ibm.com/support/docview.wss?uid=swg21502580 Source: AIXAPAR Type: UNKNOWN PM41293 Source: CCN Type: OSVDB ID: 76861 IBM HTTP Server Multiple Unspecified Documentation Files XSS Source: BID Type: UNKNOWN 50447 Source: CCN Type: BID-50447 IBM HTTP Server Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN was-http-doc-xss(69656) Source: XF Type: UNKNOWN was-http-doc-xss(69656) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |