6.1

CVE-2018-1416

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138822.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
IbmWebsphere Portal Version7.0.0.0
IbmWebsphere Portal Version7.0.0.1
IbmWebsphere Portal Version7.0.0.1 Updatecf002
IbmWebsphere Portal Version7.0.0.1 Updatecf003
IbmWebsphere Portal Version7.0.0.1 Updatecf004
IbmWebsphere Portal Version7.0.0.1 Updatecf005
IbmWebsphere Portal Version7.0.0.1 Updatecf006
IbmWebsphere Portal Version7.0.0.1 Updatecf007
IbmWebsphere Portal Version7.0.0.1 Updatecf008
IbmWebsphere Portal Version7.0.0.1 Updatecf009
IbmWebsphere Portal Version7.0.0.1 Updatecf010
IbmWebsphere Portal Version7.0.0.1 Updatecf011
IbmWebsphere Portal Version7.0.0.1 Updatecf012
IbmWebsphere Portal Version7.0.0.1 Updatecf013
IbmWebsphere Portal Version7.0.0.1 Updatecf014
IbmWebsphere Portal Version7.0.0.1 Updatecf015
IbmWebsphere Portal Version7.0.0.1 Updatecf016
IbmWebsphere Portal Version7.0.0.1 Updatecf017
IbmWebsphere Portal Version7.0.0.1 Updatecf018
IbmWebsphere Portal Version7.0.0.1 Updatecf019
IbmWebsphere Portal Version7.0.0.1 Updatecf020
IbmWebsphere Portal Version7.0.0.2
IbmWebsphere Portal Version7.0.0.2 Updatecf011
IbmWebsphere Portal Version7.0.0.2 Updatecf012
IbmWebsphere Portal Version7.0.0.2 Updatecf013
IbmWebsphere Portal Version7.0.0.2 Updatecf014
IbmWebsphere Portal Version7.0.0.2 Updatecf015
IbmWebsphere Portal Version7.0.0.2 Updatecf016
IbmWebsphere Portal Version7.0.0.2 Updatecf017
IbmWebsphere Portal Version7.0.0.2 Updatecf018
IbmWebsphere Portal Version7.0.0.2 Updatecf019
IbmWebsphere Portal Version7.0.0.2 Updatecf020
IbmWebsphere Portal Version7.0.0.2 Updatecf021
IbmWebsphere Portal Version7.0.0.2 Updatecf022
IbmWebsphere Portal Version7.0.0.2 Updatecf023
IbmWebsphere Portal Version7.0.0.2 Updatecf024
IbmWebsphere Portal Version7.0.0.2 Updatecf025
IbmWebsphere Portal Version7.0.0.2 Updatecf026
IbmWebsphere Portal Version7.0.0.2 Updatecf027
IbmWebsphere Portal Version7.0.0.2 Updatecf028
IbmWebsphere Portal Version7.0.0.2 Updatecf029
IbmWebsphere Portal Version7.0.0.2 Updatecf030
IbmWebsphere Portal Version8.0.0.0
IbmWebsphere Portal Version8.0.0.0 Updatecf01
IbmWebsphere Portal Version8.0.0.0 Updatecf02
IbmWebsphere Portal Version8.0.0.0 Updatecf03
IbmWebsphere Portal Version8.0.0.0 Updatecf04
IbmWebsphere Portal Version8.0.0.0 Updatecf05
IbmWebsphere Portal Version8.0.0.1
IbmWebsphere Portal Version8.0.0.1 Updatecf04
IbmWebsphere Portal Version8.0.0.1 Updatecf05
IbmWebsphere Portal Version8.0.0.1 Updatecf06
IbmWebsphere Portal Version8.0.0.1 Updatecf07
IbmWebsphere Portal Version8.0.0.1 Updatecf08
IbmWebsphere Portal Version8.0.0.1 Updatecf09
IbmWebsphere Portal Version8.0.0.1 Updatecf10
IbmWebsphere Portal Version8.0.0.1 Updatecf11
IbmWebsphere Portal Version8.0.0.1 Updatecf12
IbmWebsphere Portal Version8.0.0.1 Updatecf13
IbmWebsphere Portal Version8.0.0.1 Updatecf14
IbmWebsphere Portal Version8.0.0.1 Updatecf15
IbmWebsphere Portal Version8.0.0.1 Updatecf16
IbmWebsphere Portal Version8.0.0.1 Updatecf17
IbmWebsphere Portal Version8.0.0.1 Updatecf18
IbmWebsphere Portal Version8.0.0.1 Updatecf19
IbmWebsphere Portal Version8.0.0.1 Updatecf20
IbmWebsphere Portal Version8.0.0.1 Updatecf21
IbmWebsphere Portal Version8.0.0.1 Updatecf22
IbmWebsphere Portal Version8.5.0.0
IbmWebsphere Portal Version8.5.0.0 Updatecf01
IbmWebsphere Portal Version8.5.0.0 Updatecf02
IbmWebsphere Portal Version8.5.0.0 Updatecf03
IbmWebsphere Portal Version8.5.0.0 Updatecf04
IbmWebsphere Portal Version8.5.0.0 Updatecf05
IbmWebsphere Portal Version8.5.0.0 Updatecf06
IbmWebsphere Portal Version8.5.0.0 Updatecf07
IbmWebsphere Portal Version8.5.0.0 Updatecf08
IbmWebsphere Portal Version8.5.0.0 Updatecf09
IbmWebsphere Portal Version8.5.0.0 Updatecf10
IbmWebsphere Portal Version8.5.0.0 Updatecf11
IbmWebsphere Portal Version8.5.0.0 Updatecf12
IbmWebsphere Portal Version8.5.0.0 Updatecf13
IbmWebsphere Portal Version8.5.0.0 Updatecf14
IbmWebsphere Portal Version8.5.0.0 Updatecf15
IbmWebsphere Portal Version9.0.0.0
IbmWebsphere Portal Version9.0.0.0 Updatecf14
IbmWebsphere Portal Version9.0.0.0 Updatecf15
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.25% 0.452
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.