Lucene search

K
nvd[email protected]NVD:CVE-2013-4005
HistoryAug 21, 2013 - 9:55 p.m.

CVE-2013-4005

2013-08-2121:55:06
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%

Cross-site scripting (XSS) vulnerability in the Administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.31, 8.0 before 8.0.0.7, and 8.5 before 8.5.5.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified fields.

Affected configurations

NVD
Node
ibmwebsphere_application_serverMatch6.1
OR
ibmwebsphere_application_serverMatch6.1.0
OR
ibmwebsphere_application_serverMatch6.1.0.0
OR
ibmwebsphere_application_serverMatch6.1.0.1
OR
ibmwebsphere_application_serverMatch6.1.0.2
OR
ibmwebsphere_application_serverMatch6.1.0.3
OR
ibmwebsphere_application_serverMatch6.1.0.5
OR
ibmwebsphere_application_serverMatch6.1.0.7
OR
ibmwebsphere_application_serverMatch6.1.0.9
OR
ibmwebsphere_application_serverMatch6.1.0.11
OR
ibmwebsphere_application_serverMatch6.1.0.12
OR
ibmwebsphere_application_serverMatch6.1.0.13
OR
ibmwebsphere_application_serverMatch6.1.0.14
OR
ibmwebsphere_application_serverMatch6.1.0.15
OR
ibmwebsphere_application_serverMatch6.1.0.17
OR
ibmwebsphere_application_serverMatch6.1.0.19
OR
ibmwebsphere_application_serverMatch6.1.0.21
OR
ibmwebsphere_application_serverMatch6.1.0.23
OR
ibmwebsphere_application_serverMatch6.1.0.25
OR
ibmwebsphere_application_serverMatch6.1.0.27
OR
ibmwebsphere_application_serverMatch6.1.0.29
OR
ibmwebsphere_application_serverMatch6.1.0.31
OR
ibmwebsphere_application_serverMatch6.1.0.33
OR
ibmwebsphere_application_serverMatch6.1.0.35
OR
ibmwebsphere_application_serverMatch6.1.0.37
OR
ibmwebsphere_application_serverMatch6.1.0.39
OR
ibmwebsphere_application_serverMatch6.1.0.41
OR
ibmwebsphere_application_serverMatch6.1.0.43
OR
ibmwebsphere_application_serverMatch6.1.0.45
OR
ibmwebsphere_application_serverMatch6.1.1
OR
ibmwebsphere_application_serverMatch6.1.3
OR
ibmwebsphere_application_serverMatch6.1.5
OR
ibmwebsphere_application_serverMatch6.1.6
OR
ibmwebsphere_application_serverMatch6.1.7
OR
ibmwebsphere_application_serverMatch6.1.13
OR
ibmwebsphere_application_serverMatch6.1.14
Node
ibmwebsphere_application_serverMatch8.5.0.0
OR
ibmwebsphere_application_serverMatch8.5.0.1
OR
ibmwebsphere_application_serverMatch8.5.0.2
Node
ibmwebsphere_application_serverMatch8.0.0.0
OR
ibmwebsphere_application_serverMatch8.0.0.1
OR
ibmwebsphere_application_serverMatch8.0.0.2
OR
ibmwebsphere_application_serverMatch8.0.0.3
OR
ibmwebsphere_application_serverMatch8.0.0.4
OR
ibmwebsphere_application_serverMatch8.0.0.5
OR
ibmwebsphere_application_serverMatch8.0.0.6
Node
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.2
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.4
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.6
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.8
OR
ibmwebsphere_application_serverMatch7.0.0.9
OR
ibmwebsphere_application_serverMatch7.0.0.10
OR
ibmwebsphere_application_serverMatch7.0.0.11
OR
ibmwebsphere_application_serverMatch7.0.0.12
OR
ibmwebsphere_application_serverMatch7.0.0.13
OR
ibmwebsphere_application_serverMatch7.0.0.14
OR
ibmwebsphere_application_serverMatch7.0.0.15
OR
ibmwebsphere_application_serverMatch7.0.0.16
OR
ibmwebsphere_application_serverMatch7.0.0.17
OR
ibmwebsphere_application_serverMatch7.0.0.18
OR
ibmwebsphere_application_serverMatch7.0.0.19
OR
ibmwebsphere_application_serverMatch7.0.0.21
OR
ibmwebsphere_application_serverMatch7.0.0.22
OR
ibmwebsphere_application_serverMatch7.0.0.23
OR
ibmwebsphere_application_serverMatch7.0.0.24
OR
ibmwebsphere_application_serverMatch7.0.0.25
OR
ibmwebsphere_application_serverMatch7.0.0.27
OR
ibmwebsphere_application_serverMatch7.0.0.29

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%

Related for NVD:CVE-2013-4005