Lucene search

K
cve[email protected]CVE-2017-1098
HistorySep 07, 2017 - 4:29 p.m.

CVE-2017-1098

2017-09-0716:29:00
CWE-79
web.nvd.nist.gov
23
ibm
emptoris
supplier lifecycle management
10.1.0.x
cross-site scripting
vulnerability
credentials disclosure

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

IBM Emptoris Supplier Lifecycle Management 10.1.0.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120658.

Affected configurations

NVD
Node
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.0
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.1
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.2
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.3
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.4
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.5
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.6
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.7
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.8
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.9
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.10
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.11
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.12
OR
ibmemptoris_supplier_lifecycle_managementMatch10.1.0.13

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

Related for CVE-2017-1098