Lucene search

K
nvd[email protected]NVD:CVE-2015-9281
HistoryJan 17, 2019 - 1:29 a.m.

CVE-2015-9281

2019-01-1701:29:00
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.8%

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout page.

Affected configurations

Nvd
Node
sasweb_infrastructure_platformRange<9.4
OR
sasweb_infrastructure_platformMatch9.4-
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_1
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_2
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_3
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_4
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_5
AND
hpehp-ux_ipfilterMatch-
OR
ibmaixMatch-x64
OR
linuxlinux_kernelMatch-x64
OR
microsoftwindowsMatch-x64
OR
oraclesolarisMatch-x64
VendorProductVersionCPE
sasweb_infrastructure_platform*cpe:2.3:a:sas:web_infrastructure_platform:*:*:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:-:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_1:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_2:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_3:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_4:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_5:*:*:*:*:*:*
hpehp-ux_ipfilter-cpe:2.3:a:hpe:hp-ux_ipfilter:-:*:*:*:*:*:*:*
ibmaix-cpe:2.3:o:ibm:aix:-:*:*:*:*:*:x64:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:x64:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.8%

Related for NVD:CVE-2015-9281