Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:17

Updated: 2022-10-03T16:15:17

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-2754

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-07-17T20:55:01.873

Modified: 2011-07-19T04:00:00.000


Link: CVE-2011-2754

JSON object: View

cve-icon Redhat Information

No data.

CWE