Lucene search

K
nvd[email protected]NVD:CVE-2014-6173
HistoryDec 19, 2014 - 2:59 a.m.

CVE-2014-6173

2014-12-1902:59:02
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

36.6%

Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmbusiness_process_managerMatch8.0.0.0
OR
ibmbusiness_process_managerMatch8.0.1.0
OR
ibmbusiness_process_managerMatch8.0.1.1
OR
ibmbusiness_process_managerMatch8.0.1.2
OR
ibmbusiness_process_managerMatch8.0.1.3
OR
ibmbusiness_process_managerMatch8.5.0.0
OR
ibmbusiness_process_managerMatch8.5.0.1
OR
ibmbusiness_process_managerMatch8.5.5.0
VendorProductVersionCPE
ibmbusiness_process_manager8.0.0.0cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.0.1.0cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
ibmbusiness_process_manager8.0.1.2cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
ibmbusiness_process_manager8.0.1.3cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.0.0cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.0.1cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.5.0cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

36.6%

Related for NVD:CVE-2014-6173