Arbitrary Code Injection Vulnerability in IBM WebSphere Portal 7.x

Arbitrary Code Injection Vulnerability in IBM WebSphere Portal 7.x

CVE-2011-2754 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Cis Benchmark Audit For Ibm I.