CVE-2015-5008

Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through FP11, 6.0 Feature Pack 4, 7.0 through FP9, 7.0 Feature Pack 5 through 8, and 8.0 before 8.0.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_commerce:6.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:6.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0:feature_pack_5:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0:feature_pack_6:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0:feature_pack_7:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0:feature_pack_8:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:7.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-18 05:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5008

Mitre link : CVE-2015-5008

CVE.ORG link : CVE-2015-5008


JSON object : View

Products Affected

ibm

  • websphere_commerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')