Lucene search

K
cve[email protected]CVE-2010-0779
HistoryJun 24, 2010 - 5:30 p.m.

CVE-2010-0779

2010-06-2417:30:00
CWE-79
web.nvd.nist.gov
27
cve-2010-0779
cross-site scripting
xss
ibm websphere application server
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%

Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Application Server (WAS) 6.0 before 6.0.2.43, 6.1 before 6.1.0.33, and 7.0 before 7.0.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
ibmwebsphere_application_serverMatch6.1
OR
ibmwebsphere_application_serverMatch6.1.0
OR
ibmwebsphere_application_serverMatch6.1.0.0
OR
ibmwebsphere_application_serverMatch6.1.0.1
OR
ibmwebsphere_application_serverMatch6.1.0.2
OR
ibmwebsphere_application_serverMatch6.1.0.3
OR
ibmwebsphere_application_serverMatch6.1.0.5
OR
ibmwebsphere_application_serverMatch6.1.0.7
OR
ibmwebsphere_application_serverMatch6.1.0.9
OR
ibmwebsphere_application_serverMatch6.1.0.11
OR
ibmwebsphere_application_serverMatch6.1.0.13
OR
ibmwebsphere_application_serverMatch6.1.0.15
OR
ibmwebsphere_application_serverMatch6.1.0.17
OR
ibmwebsphere_application_serverMatch6.1.0.19
OR
ibmwebsphere_application_serverMatch6.1.0.21
OR
ibmwebsphere_application_serverMatch6.1.0.23
OR
ibmwebsphere_application_serverMatch6.1.0.25
OR
ibmwebsphere_application_serverMatch6.1.0.27
OR
ibmwebsphere_application_serverMatch6.1.0.29
OR
ibmwebsphere_application_serverMatch6.1.0.31
Node
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.9
Node
ibmwebsphere_application_serverMatch6.0
OR
ibmwebsphere_application_serverMatch6.0.0.1
OR
ibmwebsphere_application_serverMatch6.0.0.2
OR
ibmwebsphere_application_serverMatch6.0.0.3
OR
ibmwebsphere_application_serverMatch6.0.1
OR
ibmwebsphere_application_serverMatch6.0.1.2
OR
ibmwebsphere_application_serverMatch6.0.2
OR
ibmwebsphere_application_serverMatch6.0.2.1
OR
ibmwebsphere_application_serverMatch6.0.2.3
OR
ibmwebsphere_application_serverMatch6.0.2.5
OR
ibmwebsphere_application_serverMatch6.0.2.7
OR
ibmwebsphere_application_serverMatch6.0.2.9
OR
ibmwebsphere_application_serverMatch6.0.2.11
OR
ibmwebsphere_application_serverMatch6.0.2.13
OR
ibmwebsphere_application_serverMatch6.0.2.15
OR
ibmwebsphere_application_serverMatch6.0.2.17
OR
ibmwebsphere_application_serverMatch6.0.2.19
OR
ibmwebsphere_application_serverMatch6.0.2.21
OR
ibmwebsphere_application_serverMatch6.0.2.23
OR
ibmwebsphere_application_serverMatch6.0.2.25
OR
ibmwebsphere_application_serverMatch6.0.2.27
OR
ibmwebsphere_application_serverMatch6.0.2.29
OR
ibmwebsphere_application_serverMatch6.0.2.31
OR
ibmwebsphere_application_serverMatch6.0.2.33
OR
ibmwebsphere_application_serverMatch6.0.2.35
OR
ibmwebsphere_application_serverMatch6.0.2.37
OR
ibmwebsphere_application_serverMatch6.0.2.39
OR
ibmwebsphere_application_serverMatch6.0.2.41

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.9%

Related for CVE-2010-0779