Vulnerability Name: | CVE-2014-8902 (CCN-99150) | ||||||||
Assigned: | 2014-12-16 | ||||||||
Published: | 2014-12-16 | ||||||||
Updated: | 2017-09-08 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Blog Portlet in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 through 8.0.0.1 CF14, and 8.5.0 before CF04 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-8902 Source: AIXAPAR Type: UNKNOWN PI29956 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21692107 Source: CCN Type: IBM Security Bulletin 1692107 Fixes available for Security Vulnerabilities in IBM WebSphere Portal (CVE-2014-6171, CVE-2014-6193, CVE-2014-8902) Source: XF Type: UNKNOWN ibm-websphere-cve20148902-xss(99150) Source: XF Type: UNKNOWN ibm-wsportal-cve20148902-xss(99150) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |