Lucene search

K
cve[email protected]CVE-2015-5008
HistoryJan 18, 2016 - 5:59 a.m.

CVE-2015-5008

2016-01-1805:59:04
CWE-79
web.nvd.nist.gov
16
cve-2015-5008
cross-site scripting
xss
ibm websphere commerce
vulnerability
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.6%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through FP11, 6.0 Feature Pack 4, 7.0 through FP9, 7.0 Feature Pack 5 through 8, and 8.0 before 8.0.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

NVD
Node
ibmwebsphere_commerceMatch6.0.0.0
OR
ibmwebsphere_commerceMatch6.0.0.1
OR
ibmwebsphere_commerceMatch6.0.0.2
OR
ibmwebsphere_commerceMatch6.0.0.3
OR
ibmwebsphere_commerceMatch6.0.0.4
OR
ibmwebsphere_commerceMatch6.0.0.5
OR
ibmwebsphere_commerceMatch6.0.0.6
OR
ibmwebsphere_commerceMatch6.0.0.7
OR
ibmwebsphere_commerceMatch6.0.0.8
OR
ibmwebsphere_commerceMatch6.0.0.9
OR
ibmwebsphere_commerceMatch6.0.0.10
OR
ibmwebsphere_commerceMatch6.0.0.11
OR
ibmwebsphere_commerceMatch7.0feature_pack_5
OR
ibmwebsphere_commerceMatch7.0feature_pack_6
OR
ibmwebsphere_commerceMatch7.0feature_pack_7
OR
ibmwebsphere_commerceMatch7.0feature_pack_8
OR
ibmwebsphere_commerceMatch7.0.0.1
OR
ibmwebsphere_commerceMatch7.0.0.2
OR
ibmwebsphere_commerceMatch7.0.0.3
OR
ibmwebsphere_commerceMatch7.0.0.4
OR
ibmwebsphere_commerceMatch7.0.0.5
OR
ibmwebsphere_commerceMatch7.0.0.6
OR
ibmwebsphere_commerceMatch7.0.0.7
OR
ibmwebsphere_commerceMatch7.0.0.8
OR
ibmwebsphere_commerceMatch7.0.0.9
OR
ibmwebsphere_commerceMatch8.0.0.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.6%

Related for CVE-2015-5008