Lucene search

K
cve[email protected]CVE-2017-1178
HistoryJun 07, 2017 - 5:29 p.m.

CVE-2017-1178

2017-06-0717:29:00
CWE-79
web.nvd.nist.gov
29
ibm
endpoint manager
security
compliance
xss vulnerability
cross-site scripting
ibm x-force id
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%

IBM Endpoint Manager for Security and Compliance 1.9.70 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123430.

Affected configurations

Vulners
NVD
Node
ibmendpoint_manager_for_remote_controlMatch1.9.70
VendorProductVersionCPE
ibmendpoint_manager_for_remote_control1.9.70cpe:2.3:a:ibm:endpoint_manager_for_remote_control:1.9.70:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Endpoint Manager for Security and Compliance",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.9.70"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%

Related for CVE-2017-1178