Lucene search

K
cveIbmCVE-2017-1256
HistoryJul 05, 2017 - 1:29 p.m.

CVE-2017-1256

2017-07-0513:29:00
CWE-79
ibm
web.nvd.nist.gov
31
ibm
security
guardium
xss
vulnerability
cross-site scripting
credentials disclosure
nvd
cve-2017-1256
ibm x-force

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

46.6%

IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124678

Affected configurations

Nvd
Vulners
Node
ibmsecurity_guardiumMatch10.0
OR
ibmsecurity_guardiumMatch10.1
VendorProductVersionCPE
ibmsecurity_guardium10.0cpe:2.3:a:ibm:security_guardium:10.0:*:*:*:*:*:*:*
ibmsecurity_guardium10.1cpe:2.3:a:ibm:security_guardium:10.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Guardium",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.2"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

46.6%

Related for CVE-2017-1256