CVE-2014-8909

medium

Description

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.0.0.x through 7.0.0.2 CF29, 8.0.0.x before 8.0.0.1 CF15, and 8.5.0 before CF05 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/99250

http://www-01.ibm.com/support/docview.wss?uid=swg21694738

http://www-01.ibm.com/support/docview.wss?uid=swg1PI30620

Details

Source: Mitre, NVD

Published: 2015-02-13

Updated: 2017-09-08

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium