Lucene search

K
cve[email protected]CVE-2014-8913
HistoryJan 21, 2015 - 3:17 p.m.

CVE-2014-8913

2015-01-2115:17:03
CWE-79
web.nvd.nist.gov
19
cve-2014-8913
cross-site scripting
xss
ibm business process manager
security vulnerability
nvd

5.2 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%

Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.

Affected configurations

NVD
Node
ibmbusiness_process_managerMatch8.0.0.0
OR
ibmbusiness_process_managerMatch8.0.1.0
OR
ibmbusiness_process_managerMatch8.0.1.1
OR
ibmbusiness_process_managerMatch8.0.1.2
OR
ibmbusiness_process_managerMatch8.0.1.3
OR
ibmbusiness_process_managerMatch8.5.0.0
OR
ibmbusiness_process_managerMatch8.5.0.1
OR
ibmbusiness_process_managerMatch8.5.5.0

5.2 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2014-8913