Lucene search

K
cveIbmCVE-2014-8916
HistoryOct 03, 2015 - 10:59 p.m.

CVE-2014-8916

2015-10-0322:59:00
CWE-79
ibm
web.nvd.nist.gov
21
cve-2014-8916
ibm openpages
grc platform
cross-site scripting
xss
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.4%

Cross-site scripting (XSS) vulnerability in IBM OpenPages GRC Platform 6.2 before IF7, 6.2.1 before 6.2.1.1 IF5, 7.0 before FP4, and 7.1 before FP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0144.

Affected configurations

Nvd
Node
ibmopenpages_grc_platformMatch6.2.0.0
OR
ibmopenpages_grc_platformMatch6.2.1.0
OR
ibmopenpages_grc_platformMatch6.2.1.1
OR
ibmopenpages_grc_platformMatch7.0.0.0
OR
ibmopenpages_grc_platformMatch7.1.0.0
VendorProductVersionCPE
ibmopenpages_grc_platform6.2.0.0cpe:2.3:a:ibm:openpages_grc_platform:6.2.0.0:*:*:*:*:*:*:*
ibmopenpages_grc_platform6.2.1.0cpe:2.3:a:ibm:openpages_grc_platform:6.2.1.0:*:*:*:*:*:*:*
ibmopenpages_grc_platform6.2.1.1cpe:2.3:a:ibm:openpages_grc_platform:6.2.1.1:*:*:*:*:*:*:*
ibmopenpages_grc_platform7.0.0.0cpe:2.3:a:ibm:openpages_grc_platform:7.0.0.0:*:*:*:*:*:*:*
ibmopenpages_grc_platform7.1.0.0cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.4%

Related for CVE-2014-8916