Lucene search

K
cve[email protected]CVE-2011-2754
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2011-2754

2022-10-0316:15:17
CWE-79
web.nvd.nist.gov
12
cve-2011-2754
cross-site scripting
xss
ibm websphere portal
web content manager
nvd
security advisory

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
ibmweb_content_manager
OR
ibmwebsphere_portalMatch7.0.0.0
OR
ibmwebsphere_portalMatch7.0.0.1
OR
ibmwebsphere_portalMatch7.0.0.1cf002
OR
ibmwebsphere_portalMatch7.0.0.1cf003
OR
ibmwebsphere_portalMatch7.0.0.1cf004
OR
ibmwebsphere_portalMatch7.0.0.1cf005

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

Related for CVE-2011-2754