Lucene search

K
nvd[email protected]NVD:CVE-2015-7417
HistoryJan 23, 2016 - 5:59 a.m.

CVE-2015-7417

2016-01-2305:59:01
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server 7.0 before 7.0.0.41, 8.0 before 8.0.0.12, and 8.5 before 8.5.5.9 allows remote authenticated users to inject arbitrary web script or HTML via crafted data from an OAuth provider.

Affected configurations

NVD
Node
ibmwebsphere_application_serverMatch7.0.0.0
OR
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.2
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.4
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.9
OR
ibmwebsphere_application_serverMatch7.0.0.11
OR
ibmwebsphere_application_serverMatch7.0.0.13
OR
ibmwebsphere_application_serverMatch7.0.0.15
OR
ibmwebsphere_application_serverMatch7.0.0.17
OR
ibmwebsphere_application_serverMatch7.0.0.19
OR
ibmwebsphere_application_serverMatch7.0.0.21
OR
ibmwebsphere_application_serverMatch7.0.0.23
OR
ibmwebsphere_application_serverMatch7.0.0.25
OR
ibmwebsphere_application_serverMatch7.0.0.27
OR
ibmwebsphere_application_serverMatch7.0.0.29
OR
ibmwebsphere_application_serverMatch7.0.0.31
OR
ibmwebsphere_application_serverMatch7.0.0.33
OR
ibmwebsphere_application_serverMatch7.0.0.35
OR
ibmwebsphere_application_serverMatch7.0.0.37
OR
ibmwebsphere_application_serverMatch7.0.0.39
OR
ibmwebsphere_application_serverMatch8.0.0.0
OR
ibmwebsphere_application_serverMatch8.0.0.1
OR
ibmwebsphere_application_serverMatch8.0.0.2
OR
ibmwebsphere_application_serverMatch8.0.0.3
OR
ibmwebsphere_application_serverMatch8.0.0.4
OR
ibmwebsphere_application_serverMatch8.0.0.5
OR
ibmwebsphere_application_serverMatch8.0.0.6
OR
ibmwebsphere_application_serverMatch8.0.0.7
OR
ibmwebsphere_application_serverMatch8.0.0.8
OR
ibmwebsphere_application_serverMatch8.0.0.9
OR
ibmwebsphere_application_serverMatch8.0.0.10
OR
ibmwebsphere_application_serverMatch8.0.0.11
OR
ibmwebsphere_application_serverMatch8.5.0.0
OR
ibmwebsphere_application_serverMatch8.5.0.1
OR
ibmwebsphere_application_serverMatch8.5.0.2
OR
ibmwebsphere_application_serverMatch8.5.5.0
OR
ibmwebsphere_application_serverMatch8.5.5.1
OR
ibmwebsphere_application_serverMatch8.5.5.2
OR
ibmwebsphere_application_serverMatch8.5.5.3
OR
ibmwebsphere_application_serverMatch8.5.5.4
OR
ibmwebsphere_application_serverMatch8.5.5.5
OR
ibmwebsphere_application_serverMatch8.5.5.6
OR
ibmwebsphere_application_serverMatch8.5.5.7
OR
ibmwebsphere_application_serverMatch8.5.5.8

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

Related for NVD:CVE-2015-7417