Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-01-21T11:00:00

Updated: 2024-08-06T13:33:13.146Z

Reserved: 2014-11-14T00:00:00

Link: CVE-2014-8914

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-21T15:17:04.697

Modified: 2017-09-08T01:29:30.637

Link: CVE-2014-8914

cve-icon Redhat

No data.