Lucene search

K
cve[email protected]CVE-2015-4993
HistoryDec 21, 2015 - 11:59 a.m.

CVE-2015-4993

2015-12-2111:59:02
CWE-79
web.nvd.nist.gov
22
cve-2015-4993
cross-site scripting
xss
ibm
websphere portal
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.7%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF19, and 8.5.0 before CF08 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-4998.

Affected configurations

NVD
Node
ibmwebsphere_portalMatch6.1.0.0
OR
ibmwebsphere_portalMatch6.1.0.1
OR
ibmwebsphere_portalMatch6.1.0.2
OR
ibmwebsphere_portalMatch6.1.0.3
OR
ibmwebsphere_portalMatch6.1.0.4
OR
ibmwebsphere_portalMatch6.1.0.5
OR
ibmwebsphere_portalMatch6.1.0.6
OR
ibmwebsphere_portalMatch6.1.5.0
OR
ibmwebsphere_portalMatch6.1.5.1
OR
ibmwebsphere_portalMatch6.1.5.2
OR
ibmwebsphere_portalMatch6.1.5.3
OR
ibmwebsphere_portalMatch7.0.0.0
OR
ibmwebsphere_portalMatch7.0.0.1
OR
ibmwebsphere_portalMatch7.0.0.2
OR
ibmwebsphere_portalMatch8.0.0.0
OR
ibmwebsphere_portalMatch8.0.0.1
OR
ibmwebsphere_portalMatch8.5.0.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.7%

Related for CVE-2015-4993