CVE-2014-8913

Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-21 15:17

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8913

Mitre link : CVE-2014-8913

CVE.ORG link : CVE-2014-8913


JSON object : View

Products Affected

ibm

  • business_process_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')