Lucene search

K
cvelistIbmCVELIST:CVE-2014-0883
HistoryApr 20, 2018 - 9:00 p.m.

CVE-2014-0883 IBM Power Hardware Management Console cross-site scripting

2018-04-2021:00:00
CWE-79
ibm
www.cve.org

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

34.2%

IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  91163.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Power HMC",
    "vendor": "IBM",
    "versions": [
      {
        "lessThanOrEqual": "7.8.0",
        "status": "affected",
        "version": "7.1.0",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "7.3.5"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

34.2%

Related for CVELIST:CVE-2014-0883