// For flags

CVE-2023-24966

IBM WebSphere Application Server cross-site scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 246904.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-02-01 CVE Reserved
  • 2023-04-27 CVE Published
  • 2024-05-29 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Application Server
Search vendor "Ibm" for product "Websphere Application Server"
>= 8.5.0.0 < 8.5.5.24
Search vendor "Ibm" for product "Websphere Application Server" and version " >= 8.5.0.0 < 8.5.5.24"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Application Server
Search vendor "Ibm" for product "Websphere Application Server"
>= 9.0.0.0 < 9.0.5.16
Search vendor "Ibm" for product "Websphere Application Server" and version " >= 9.0.0.0 < 9.0.5.16"
-
Affected