[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-6152Date: (C)2014-10-31   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in IBM Tivoli Integrated Portal (TIP) 2.2.x allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-61899
BID-70729
PI27417
http://www-01.ibm.com/support/docview.wss?uid=swg21687541
ibm-tivoli-cve20146152-xss(97034)

CPE    2
cpe:/a:ibm:tivoli_integrated_portal:2.2
cpe:/a:ibm:tivoli_integrated_portal:2.1
CWE    1
CWE-79

© SecPod Technologies