Lucene search

K
ibmIBMF4C878F87A7CEF2E7EA5200CA9BFDC4F29C3FED68FA942353F53DC122EB69FA1
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: A Security vulnerability has been identified in IBM WebSphere Application Server bundled with IBM WebSphere Application Server Patterns and IBM WebSphere Application Server for Cloud (CVE-2017-1380)

2018-06-1507:07:53
www.ibm.com
3

0.001 Low

EPSS

Percentile

34.0%

Summary

There is a potential cross-site scripting vulnerability in the Admin Console for WebSphere Application Server.

Vulnerability Details

Consult the security bulletin: Cross-site scripting vulnerability in Admin Console for WebSphere Application Server for vulnerability details and information about fixes.

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere Application Server:

  • Version 8.0
  • Version 8.5.5
  • Version 9.0

0.001 Low

EPSS

Percentile

34.0%

Related for F4C878F87A7CEF2E7EA5200CA9BFDC4F29C3FED68FA942353F53DC122EB69FA1