Vulnerability Name: | CVE-2014-8914 (CCN-99285) | ||||||||
Assigned: | 2014-11-14 | ||||||||
Published: | 2015-01-21 | ||||||||
Updated: | 2017-09-08 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-8914 Source: SECUNIA Type: UNKNOWN 62205 Source: AIXAPAR Type: Patch, Vendor Advisory JR51836 Source: AIXAPAR Type: Patch, Vendor Advisory JR52103 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21693239 Source: CCN Type: IBM Security Bulletin 1693239 Cross-site scripting vulnerabilities in IBM Business Process Manager (BPM) Process Portal (CVE-2014-8913, CVE-2014-8914) Source: SECTRACK Type: UNKNOWN 1031614 Source: XF Type: UNKNOWN ibm-bpm-cve20148914-xss(99285) Source: XF Type: UNKNOWN ibm-bpm-cve20148914-xss(99285) | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |