5.4
CVE-2018-1660
- EPSS 0.46%
- Veröffentlicht 27.09.2018 19:29:00
- Zuletzt bearbeitet 21.11.2024 04:00:09
- Quelle psirt@us.ibm.com
- Teams Watchlist Login
- Unerledigt Login
IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-force ID: 144886.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Ibm ≫ Websphere Portal Version7.0.0.0
Ibm ≫ Websphere Portal Version7.0.0.1 Update-
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf002
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf003
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf004
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf005
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf006
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf007
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf008
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf009
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf010
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf011
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf012
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf013
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf014
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf015
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf016
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf017
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf018
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf019
Ibm ≫ Websphere Portal Version7.0.0.1 Updatecf020
Ibm ≫ Websphere Portal Version7.0.0.2 Update-
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf011
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf012
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf013
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf014
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf015
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf016
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf017
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf018
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf019
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf020
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf021
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf022
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf023
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf024
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf025
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf026
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf027
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf028
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf029
Ibm ≫ Websphere Portal Version7.0.0.2 Updatecf030
Ibm ≫ Websphere Portal Version8.0.0.0 Update-
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf01
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf02
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf03
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf04
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf05
Ibm ≫ Websphere Portal Version8.0.0.0 Updatecf06
Ibm ≫ Websphere Portal Version8.0.0.1 Update-
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf04
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf05
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf06
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf07
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf08
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf09
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf10
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf11
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf12
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf13
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf14
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf15
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf16
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf17
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf18
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf19
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf20
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf21
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf22
Ibm ≫ Websphere Portal Version8.0.0.1 Updatecf23
Ibm ≫ Websphere Portal Version8.5.0.0 Update-
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf01
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf02
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf03
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf04
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf05
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf06
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf07
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf08
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf09
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf10
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf11
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf12
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf13
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf14
Ibm ≫ Websphere Portal Version8.5.0.0 Updatecf15
Ibm ≫ Websphere Portal Version9.0.0.0 Update-
Ibm ≫ Websphere Portal Version9.0.0.0 Updatecf14
Ibm ≫ Websphere Portal Version9.0.0.0 Updatecf15
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.46% | 0.633 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
psirt@us.ibm.com | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.