Lucene search

K
nvd[email protected]NVD:CVE-2015-0103
HistoryMar 24, 2015 - 12:59 a.m.

CVE-2015-0103

2015-03-2400:59:00
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

27.4%

Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields.

Affected configurations

Nvd
Node
ibmbusiness_process_managerMatch8.0.0.0advanced
OR
ibmbusiness_process_managerMatch8.0.0.0express
OR
ibmbusiness_process_managerMatch8.0.0.0standard
OR
ibmbusiness_process_managerMatch8.0.1.0advanced
OR
ibmbusiness_process_managerMatch8.0.1.0express
OR
ibmbusiness_process_managerMatch8.0.1.0standard
OR
ibmbusiness_process_managerMatch8.0.1.1advanced
OR
ibmbusiness_process_managerMatch8.0.1.1express
OR
ibmbusiness_process_managerMatch8.0.1.1standard
OR
ibmbusiness_process_managerMatch8.0.1.2advanced
OR
ibmbusiness_process_managerMatch8.0.1.2express
OR
ibmbusiness_process_managerMatch8.0.1.2standard
OR
ibmbusiness_process_managerMatch8.0.1.3advanced
OR
ibmbusiness_process_managerMatch8.0.1.3express
OR
ibmbusiness_process_managerMatch8.0.1.3standard
OR
ibmbusiness_process_managerMatch8.5.0.0advanced
OR
ibmbusiness_process_managerMatch8.5.0.0express
OR
ibmbusiness_process_managerMatch8.5.0.0standard
OR
ibmbusiness_process_managerMatch8.5.0.1advanced
OR
ibmbusiness_process_managerMatch8.5.0.1express
OR
ibmbusiness_process_managerMatch8.5.0.1standard
OR
ibmbusiness_process_managerMatch8.5.5.0advanced
OR
ibmbusiness_process_managerMatch8.5.5.0express
OR
ibmbusiness_process_managerMatch8.5.5.0standard
VendorProductVersionCPE
ibmbusiness_process_manager8.0.0.0cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0.0.0cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*
ibmbusiness_process_manager8.0.0.0cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*
ibmbusiness_process_manager8.0.1.0cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0.1.0cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*
ibmbusiness_process_manager8.0.1.0cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*
ibmbusiness_process_manager8.0.1.2cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*
Rows per page:
1-10 of 241

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

27.4%

Related for NVD:CVE-2015-0103