Lucene search

K
nvd[email protected]NVD:CVE-2015-5002
HistoryJan 18, 2016 - 5:59 a.m.

CVE-2015-5002

2016-01-1805:59:03
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.7%

Cross-site scripting (XSS) vulnerability in IBM Host On-Demand 11.0 through 11.0.14 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmhost_on-demandMatch11.0
OR
ibmhost_on-demandMatch11.0.1
OR
ibmhost_on-demandMatch11.0.2
OR
ibmhost_on-demandMatch11.0.3
OR
ibmhost_on-demandMatch11.0.4
OR
ibmhost_on-demandMatch11.0.5
OR
ibmhost_on-demandMatch11.0.6
OR
ibmhost_on-demandMatch11.0.7
OR
ibmhost_on-demandMatch11.0.8
OR
ibmhost_on-demandMatch11.0.9
OR
ibmhost_on-demandMatch11.0.10
OR
ibmhost_on-demandMatch11.0.11
OR
ibmhost_on-demandMatch11.0.12
OR
ibmhost_on-demandMatch11.0.13
VendorProductVersionCPE
ibmhost_on-demand11.0cpe:2.3:a:ibm:host_on-demand:11.0:*:*:*:*:*:*:*
ibmhost_on-demand11.0.1cpe:2.3:a:ibm:host_on-demand:11.0.1:*:*:*:*:*:*:*
ibmhost_on-demand11.0.2cpe:2.3:a:ibm:host_on-demand:11.0.2:*:*:*:*:*:*:*
ibmhost_on-demand11.0.3cpe:2.3:a:ibm:host_on-demand:11.0.3:*:*:*:*:*:*:*
ibmhost_on-demand11.0.4cpe:2.3:a:ibm:host_on-demand:11.0.4:*:*:*:*:*:*:*
ibmhost_on-demand11.0.5cpe:2.3:a:ibm:host_on-demand:11.0.5:*:*:*:*:*:*:*
ibmhost_on-demand11.0.6cpe:2.3:a:ibm:host_on-demand:11.0.6:*:*:*:*:*:*:*
ibmhost_on-demand11.0.7cpe:2.3:a:ibm:host_on-demand:11.0.7:*:*:*:*:*:*:*
ibmhost_on-demand11.0.8cpe:2.3:a:ibm:host_on-demand:11.0.8:*:*:*:*:*:*:*
ibmhost_on-demand11.0.9cpe:2.3:a:ibm:host_on-demand:11.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.7%

Related for NVD:CVE-2015-5002