Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-07-17T20:00:00Z

Updated: 2024-09-16T18:38:36.421Z

Reserved: 2011-07-17T00:00:00Z

Link: CVE-2011-2754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-07-17T20:55:01.873

Modified: 2011-07-19T04:00:00.000

Link: CVE-2011-2754

cve-icon Redhat

No data.