Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:standard:*:*:*", "matchCriteriaId": "17725E15-1C96-4525-B865-4C5E9EDEF7D3", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*", "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:standard:*:*:*", "matchCriteriaId": "BE055FA7-EED8-4BEE-A2BC-CAB7064632E8", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*", "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*", "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:standard:*:*:*", "matchCriteriaId": "AB619C2A-E79F-4755-8F72-F41139AD17CA", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:standard:*:*:*", "matchCriteriaId": "C5F00945-6189-47F8-B476-19392E306F67", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*", "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*", "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*", "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:standard:*:*:*", "matchCriteriaId": "A10B22DB-8174-490B-963F-78E75FCDB90A", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*", "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:standard:*:*:*", "matchCriteriaId": "A504D3A8-BD68-4FF2-9363-007F90EAB588", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:express:*:*:*", "matchCriteriaId": "61642BA4-3649-4EFE-952D-76E790E6495B", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*", "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:express:*:*:*", "matchCriteriaId": "7D0BC0E0-C8AB-44C0-B563-0BDABF55C1F7", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*", "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*", "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:express:*:*:*", "matchCriteriaId": "F2C63B2A-EBD4-49A1-9FA7-EF538ADCCEA0", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:express:*:*:*", "matchCriteriaId": "42F5CE4F-48A9-4841-A164-7C57BB303CC6", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*", "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*", "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*", "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:express:*:*:*", "matchCriteriaId": "1C7D99A5-3DE8-44DD-A54E-2DFB15B175A6", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*", "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:express:*:*:*", "matchCriteriaId": "1029428F-3E67-4911-A6C5-4BFF540F264A", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:advanced:*:*:*", "matchCriteriaId": "FB069A70-C914-4DAC-B1EF-B162B2522787", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "88FA4B13-06DC-4301-98EB-F9BDED0C618B", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*", "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:advanced:*:*:*", "matchCriteriaId": "D98422F8-0B6C-4467-964F-F589005A344E", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "45FD4B0F-FF15-4F75-8839-E859E94B719E", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*", "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*", "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:advanced:*:*:*", "matchCriteriaId": "8A9DF40A-C92F-49D9-878F-18957B80D7FB", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*", "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:advanced:*:*:*", "matchCriteriaId": "1A18F886-8B0C-4F95-86E7-50634B0F71D0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5."}, {"lang": "es", "value": "Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en IBM Business Process Manager Standard 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1, 8.5.x anterior a la 8.5.5; IBM Business Process Manager Express 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1, 8.5.x anterior a la 8.5.5 y en IBM Business Process Manager Advanced 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1 y 8.5.x anterior a la 8.5.5."}], "id": "CVE-2015-0101", "lastModified": "2024-11-21T02:22:22.197", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-08-28T15:29:00.907", "references": [{"source": "psirt@us.ibm.com", "tags": ["Mitigation", "Vendor Advisory"], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"}, {"source": "psirt@us.ibm.com", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/72920"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mitigation", "Vendor Advisory"], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/72920"}], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}