Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-28T01:00:00

Updated: 2024-08-06T22:21:34.370Z

Reserved: 2011-03-10T00:00:00

Link: CVE-2011-1360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-28T02:49:52.740

Modified: 2017-08-17T01:34:05.917

Link: CVE-2011-1360

cve-icon Redhat

No data.