5.4
CVE-2018-1895
- EPSS 0.16%
- Published 15.02.2019 20:29:00
- Last modified 21.11.2024 04:00:33
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152159.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Infosphere Information Governance Catalog Version11.3
Ibm ≫ Infosphere Information Governance Catalog Version11.5
Ibm ≫ Infosphere Information Governance Catalog Version11.7
Ibm ≫ Infosphere Information Server On Cloud Version11.5
Ibm ≫ Infosphere Information Server On Cloud Version11.7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.16% | 0.332 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
psirt@us.ibm.com | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.