Lucene search

K
nvd[email protected]NVD:CVE-2013-5417
HistoryNov 18, 2013 - 5:23 a.m.

CVE-2013-5417

2013-11-1805:23:57
CWE-79
web.nvd.nist.gov
8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

65.1%

Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.31, 8.0 before 8.0.0.8, and 8.5 before 8.5.5.1 allows remote attackers to inject arbitrary web script or HTML via HTTP response data.

Affected configurations

Nvd
Node
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.2
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.4
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.6
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.8
OR
ibmwebsphere_application_serverMatch7.0.0.9
OR
ibmwebsphere_application_serverMatch7.0.0.10
OR
ibmwebsphere_application_serverMatch7.0.0.11
OR
ibmwebsphere_application_serverMatch7.0.0.12
OR
ibmwebsphere_application_serverMatch7.0.0.13
OR
ibmwebsphere_application_serverMatch7.0.0.14
OR
ibmwebsphere_application_serverMatch7.0.0.15
OR
ibmwebsphere_application_serverMatch7.0.0.16
OR
ibmwebsphere_application_serverMatch7.0.0.17
OR
ibmwebsphere_application_serverMatch7.0.0.18
OR
ibmwebsphere_application_serverMatch7.0.0.19
OR
ibmwebsphere_application_serverMatch7.0.0.21
OR
ibmwebsphere_application_serverMatch7.0.0.22
OR
ibmwebsphere_application_serverMatch7.0.0.23
OR
ibmwebsphere_application_serverMatch7.0.0.24
OR
ibmwebsphere_application_serverMatch7.0.0.25
OR
ibmwebsphere_application_serverMatch7.0.0.27
OR
ibmwebsphere_application_serverMatch7.0.0.29
OR
ibmwebsphere_application_serverMatch8.0.0.0
OR
ibmwebsphere_application_serverMatch8.0.0.1
OR
ibmwebsphere_application_serverMatch8.0.0.2
OR
ibmwebsphere_application_serverMatch8.0.0.3
OR
ibmwebsphere_application_serverMatch8.0.0.4
OR
ibmwebsphere_application_serverMatch8.0.0.5
OR
ibmwebsphere_application_serverMatch8.0.0.6
OR
ibmwebsphere_application_serverMatch8.0.0.7
OR
ibmwebsphere_application_serverMatch8.5.0.0
OR
ibmwebsphere_application_serverMatch8.5.0.1
OR
ibmwebsphere_application_serverMatch8.5.0.2
OR
ibmwebsphere_application_serverMatch8.5.5.0
VendorProductVersionCPE
ibmwebsphere_application_server7.0cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.1cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.2cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.3cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.4cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.5cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.6cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.7cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.8cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0.0.9cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

65.1%

Related for NVD:CVE-2013-5417