Lucene search

K
cve[email protected]CVE-2015-9281
HistoryJan 17, 2019 - 1:29 a.m.

CVE-2015-9281

2019-01-1701:29:00
CWE-79
web.nvd.nist.gov
27
cve-2015-9281
logon manager
sas web infrastructure platform
reflected xss
timeout page

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout page.

Affected configurations

NVD
Node
sasweb_infrastructure_platformRange<9.4
OR
sasweb_infrastructure_platformMatch9.4-
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_1
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_2
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_3
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_4
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_5
AND
hpehp-ux_ipfilterMatch-
OR
ibmaixMatch-x64
OR
linuxlinux_kernelMatch-x64
OR
microsoftwindowsMatch-x64
OR
oraclesolarisMatch-x64

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Related for CVE-2015-9281