Vulnerability Name: | CVE-2014-0910 (CCN-91875) | ||||||||
Assigned: | 2014-06-06 | ||||||||
Published: | 2014-06-06 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.0 through 6.1.0.6 CF27, 6.1.5.0 through 6.1.5.3 CF27, and 7.0.0 through 7.0.0.2 CF28 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-0910 Source: AIXAPAR Type: UNKNOWN PI18845 Source: CCN Type: IBM Security Bulletin 1675257 Fix available for Cross Site Scripting Vulnerability in IBM WebSphere Portal (CVE-2014-0910) Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21675257 Source: CCN Type: BID-68011 IBM WebSphere Portal CVE-2014-0910 Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN ibm-wcm-cve20140910-xss(91875) Source: XF Type: UNKNOWN ibm-wcm-cve20140910-xss(91875) Source: CCN Type: Packet Storm Security [05-07-2015] IBM WebSphere Portal 7.0 / 6.1.5 / 6.1.0 Cross Site Scripting Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-07-2015] | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |