4.3
CVSSv2

CVE-2011-1360

Published: 28/10/2011 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and previous versions, as used in WebSphere Application Server and other products, allow remote malicious users to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm http server 1.3.19.6

ibm http server 1.3.19.5

ibm http server 1.3.26

ibm http server 1.3.19

ibm http server 1.3.19.4

ibm http server 1.3.26.2

ibm http server 1.3.12.2

ibm http server

ibm http server 1.3.12

ibm http server 1.3.12.7

ibm http server 1.3.28

ibm http server 1.3.6.3

ibm http server 2.0.42.2

ibm http server 2.0.42.1

ibm http server 2.0.42

ibm http server 1.3.12.6

ibm http server 1.3.28.1

ibm http server 1.0

ibm http server 1.3.26.1

ibm http server 2.0