Lucene search

K
cve[email protected]CVE-2017-1303
HistoryJul 31, 2017 - 9:29 p.m.

CVE-2017-1303

2017-07-3121:29:00
CWE-79
web.nvd.nist.gov
31
ibm
websphere
portal
content manager
xss
vulnerability
nvd
security
javascript

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.1%

IBM WebSphere Portal and Web Content Manager 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125457.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_portalMatch7.0
OR
ibmwebsphere_portalMatch8.0
OR
ibmwebsphere_portalMatch8.5
OR
ibmwebsphere_portalMatch9.0
VendorProductVersionCPE
ibmwebsphere_portal7.0cpe:2.3:a:ibm:websphere_portal:7.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.0cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.5cpe:2.3:a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
ibmwebsphere_portal9.0cpe:2.3:a:ibm:websphere_portal:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Portal",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

44.1%

Related for CVE-2017-1303