[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1360Date: (C)2011-10-27   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-50447
PM41293
http://www-01.ibm.com/support/docview.wss?uid=swg21502580
was-http-doc-xss(69656)

CPE    20
cpe:/a:ibm:http_server:1.3.19.5
cpe:/a:ibm:http_server:1.0
cpe:/a:ibm:http_server:1.3.19.4
cpe:/a:ibm:http_server:1.3.19.6
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:3172
oval:org.secpod.oval:def:3173

© SecPod Technologies