CVE-2013-0587

Multiple cross-site scripting (XSS) vulnerabilities in IBM WebSphere Portal before 8.0.0.1 CF07 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Portal, (2) Portal 7.0.0.2, (3) Portal 8.0, or (4) PortalWeb2 theme.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_portal:*:cf06:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:5.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.5:wp6015_008_01:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.0.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.0:cf001:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf002:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf003:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf004:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf005:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf006:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf007:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf008:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf009:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf010:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf019:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf011:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf012:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf013:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf014:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf015:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf016:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf017:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf018:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf019:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf020:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf021:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf022:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf01:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf02:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf03:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf04:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf05:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf04:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf05:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-16 01:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-0587

Mitre link : CVE-2013-0587

CVE.ORG link : CVE-2013-0587


JSON object : View

Products Affected

ibm

  • websphere_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')