Lucene search

K
cveIbmCVE-2015-8531
HistoryFeb 15, 2016 - 2:59 a.m.

CVE-2015-8531

2016-02-1502:59:14
CWE-79
ibm
web.nvd.nist.gov
21
cve-2015-8531
xss
ibm security access manager
web 8.0
nvd
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%

Cross-site scripting (XSS) vulnerability in IBM Security Access Manager for Web 8.0 before 8.0.1.3 IF4 and 9.0 before 9.0.0.1 IF1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmsecurity_access_manager_9.0_firmwareMatch9.0.0
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.1
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.2
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.3
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.5
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.1
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.1.0
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.1.2
VendorProductVersionCPE
ibmsecurity_access_manager_9.0_firmware9.0.0cpe:2.3:o:ibm:security_access_manager_9.0_firmware:9.0.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.1cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.1:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.2cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.3cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.5cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.1cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.1:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.1.0cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.1.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.1.2cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.1.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%

Related for CVE-2015-8531