CVE-2014-0953

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.0 through 6.1.0.6 CF27, 6.1.5.0 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF28, and 8.0.0 before 8.0.0.1 CF12 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:6.1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-12 05:01

Updated : 2024-02-04 18:35


NVD link : CVE-2014-0953

Mitre link : CVE-2014-0953

CVE.ORG link : CVE-2014-0953


JSON object : View

Products Affected

ibm

  • websphere_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')