CVE-2011-1360

Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:http_server:1.3.19.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.19.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.28:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.28.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.26.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:1.3.12.6:*:*:*:*:*:*:*

Information

Published : 2011-10-27 19:49

Updated : 2017-08-16 18:34


NVD link : CVE-2011-1360

Mitre link : CVE-2011-1360


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • http_server