CVE-2007-5944

Cross-site scripting (XSS) vulnerability in Servlet Engine / Web Container in IBM WebSphere Application Server (WAS) 5.1.1.4 through 5.1.1.16 allows remote attackers to inject arbitrary web script or HTML via the Expect HTTP header. NOTE: this might be the same issue as CVE-2006-3918, but there are insufficient details to be sure.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:5.1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-11-14 01:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5944

Mitre link : CVE-2007-5944

CVE.ORG link : CVE-2007-5944


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')