CVE-2011-1360

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
28/10/2011
Last modified:
17/08/2017

Description

Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:* 2.0.47 (including)
cpe:2.3:a:ibm:http_server:1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.28:*:*:*:*:*:*:*