Cross-site scripting (XSS) vulnerability in IBM Business Process Manager versions 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 in Process Portal

Cross-site scripting (XSS) vulnerability in IBM Business Process Manager versions 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 in Process Portal

CVE-2014-8913 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.

Learn more about our Cis Benchmark Audit For Ibm I.