3.5
CVSSv2

CVE-2014-0910

Published: 18/06/2014 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.0 up to and including 6.1.0.6 CF27, 6.1.5.0 up to and including 6.1.5.3 CF27, and 7.0.0 up to and including 7.0.0.2 CF28 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm websphere portal 7.0.0.0

ibm websphere portal 7.0.0.1

ibm websphere portal 7.0.0.2

ibm websphere portal 6.1.5.0

ibm websphere portal 6.1.5.1

ibm websphere portal 6.1.5.2

ibm websphere portal 6.1.5.3

ibm websphere portal 6.1.0.0

ibm websphere portal 6.1.0.1

ibm websphere portal 6.1.0.3

ibm websphere portal 6.1.0.2

ibm websphere portal 6.1.0.4

ibm websphere portal 6.1.0.5

ibm websphere portal 6.1.0.6

Exploits

IBM WebSphere Portal Stored Cross-Site Scripting Vulnerability [CVE-2014-0910] [+] Author: Filippo Roncari [+] Target: IBM WebSphere Portal [+] Version: 70, 615, 610 [+] Vendor: wwwibmcom [+] Accessibility: Remote [+] Severity: Medium [+] CVE: CVE-2014-0910 [+] Full Advisory: wwwsecurenetworkit/docs/advisory/SN-14-04-IBMpd ...
IBM WebSphere Portal versions 70, 615, and 610 suffer from a persistent cross site scripting vulnerability ...