CVE-2014-8902

medium

Description

Cross-site scripting (XSS) vulnerability in the Blog Portlet in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 through 8.0.0.1 CF14, and 8.5.0 before CF04 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/99150

http://www-01.ibm.com/support/docview.wss?uid=swg21692107

http://www-01.ibm.com/support/docview.wss?uid=swg1PI29956

Details

Source: Mitre, NVD

Published: 2014-12-19

Updated: 2017-09-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium