4.3
CVSSv2

CVE-2011-2754

Published: 17/07/2011 Updated: 19/07/2011
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x prior to 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm websphere portal 7.0.0.1

ibm web content manager

ibm websphere portal 7.0.0.0