// For flags

CVE-2013-5379

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 7.x before 7.0.0.2 CF25 and 8.x before 8.0.0.1 CF8 allows remote authenticated users to inject arbitrary web script or HTML by leveraging improper tagging functionality.

Vulnerabilidad de XSS en IBM WebSphere Portal 7.x anterior a la versiĆ³n 7.0.0.2 CF25 y 8.x anterior a 8.0.0.1 CF8 permite a usuarios remotos autenticados inyectar script web o HTML arbitrario mediante el aprovechamiento de una funcionalidad de etiquetado inapropiada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-08-22 CVE Reserved
  • 2013-11-13 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.1
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.2
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.2"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.1
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.1"
-
Affected