5.4
CVE-2015-7460
- EPSS 0.13%
- Published 20.03.2018 21:29:01
- Last modified 21.11.2024 02:36:49
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
Cross-site scripting (XSS) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108356.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Connections Version <= 3.0.1.1
Ibm ≫ Connections Version4.0.0.0
Ibm ≫ Connections Version4.5.0.0
Ibm ≫ Connections Version5.0.0.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.13% | 0.29 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.