Lucene search

K
nvd[email protected]NVD:CVE-2018-1483
HistoryApr 11, 2018 - 4:29 p.m.

CVE-2018-1483

2018-04-1116:29:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.0%

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 140918.

Affected configurations

NVD
Node
ibmwebsphere_portalMatch8.5.0.0
OR
ibmwebsphere_portalMatch8.5.0.0cf1
OR
ibmwebsphere_portalMatch8.5.0.0cf10
OR
ibmwebsphere_portalMatch8.5.0.0cf11
OR
ibmwebsphere_portalMatch8.5.0.0cf12
OR
ibmwebsphere_portalMatch8.5.0.0cf13
OR
ibmwebsphere_portalMatch8.5.0.0cf14
OR
ibmwebsphere_portalMatch8.5.0.0cf15
OR
ibmwebsphere_portalMatch8.5.0.0cf2
OR
ibmwebsphere_portalMatch8.5.0.0cf3
OR
ibmwebsphere_portalMatch8.5.0.0cf4
OR
ibmwebsphere_portalMatch8.5.0.0cf5
OR
ibmwebsphere_portalMatch8.5.0.0cf6
OR
ibmwebsphere_portalMatch8.5.0.0cf7
OR
ibmwebsphere_portalMatch8.5.0.0cf8
OR
ibmwebsphere_portalMatch8.5.0.0cf9
OR
ibmwebsphere_portalMatch9.0
OR
ibmwebsphere_portalMatch9.0cf14
OR
ibmwebsphere_portalMatch9.0cf15

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.0%

Related for NVD:CVE-2018-1483