Lucene search

K
cvelistMitreCVELIST:CVE-2011-2754
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2011-2754

2022-10-0316:15:17
mitre
www.cve.org
cve-2011-2754
pagebuilder2 theme
ibm websphere portal 7.x
ibm web content manager
remote attackers
unspecified vectors

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

Related for CVELIST:CVE-2011-2754