Lucene search

K
cveIbmCVE-2017-1325
HistoryMay 26, 2017 - 4:29 p.m.

CVE-2017-1325

2017-05-2616:29:00
CWE-79
ibm
web.nvd.nist.gov
27
ibm
inotes
8.5
9.0
cve-2017-1325
cross-site scripting
vulnerability
ibm x-force
nvd
credentials disclosure

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

46.6%

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125976.

Affected configurations

Nvd
Vulners
Node
ibminotesMatch8.5.0.0
OR
ibminotesMatch8.5.0.1
OR
ibminotesMatch8.5.1.0
OR
ibminotesMatch8.5.1.1
OR
ibminotesMatch8.5.1.2
OR
ibminotesMatch8.5.1.3
OR
ibminotesMatch8.5.1.4
OR
ibminotesMatch8.5.1.5
OR
ibminotesMatch8.5.2.0
OR
ibminotesMatch8.5.2.1
OR
ibminotesMatch8.5.2.2
OR
ibminotesMatch8.5.2.3
OR
ibminotesMatch8.5.3.0
OR
ibminotesMatch8.5.3.1
OR
ibminotesMatch8.5.3.2
OR
ibminotesMatch8.5.3.3
OR
ibminotesMatch8.5.3.4
OR
ibminotesMatch8.5.3.5
OR
ibminotesMatch9.0.0.0
OR
ibminotesMatch9.0.1.0
OR
ibminotesMatch9.0.1.1
OR
ibminotesMatch9.0.1.2
OR
ibminotesMatch9.0.1.3
OR
ibminotesMatch9.0.1.4
OR
ibminotesMatch9.0.1.5
OR
ibminotesMatch9.0.1.6
OR
ibminotesMatch9.0.1.7
VendorProductVersionCPE
ibminotes8.5.0.0cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
ibminotes8.5.0.1cpe:2.3:a:ibm:inotes:8.5.0.1:*:*:*:*:*:*:*
ibminotes8.5.1.0cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
ibminotes8.5.1.1cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
ibminotes8.5.1.2cpe:2.3:a:ibm:inotes:8.5.1.2:*:*:*:*:*:*:*
ibminotes8.5.1.3cpe:2.3:a:ibm:inotes:8.5.1.3:*:*:*:*:*:*:*
ibminotes8.5.1.4cpe:2.3:a:ibm:inotes:8.5.1.4:*:*:*:*:*:*:*
ibminotes8.5.1.5cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
ibminotes8.5.2.0cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
ibminotes8.5.2.1cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CNA Affected

[
  {
    "product": "iNotes",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "8.5.3"
      },
      {
        "status": "affected",
        "version": "8.5.2"
      },
      {
        "status": "affected",
        "version": "8.5.1"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.5.3.6"
      },
      {
        "status": "affected",
        "version": "9.0.1"
      },
      {
        "status": "affected",
        "version": "8.5.1.5"
      },
      {
        "status": "affected",
        "version": "8.5.2.4"
      },
      {
        "status": "affected",
        "version": "8.5.2.1"
      },
      {
        "status": "affected",
        "version": "8.5.3.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.1"
      },
      {
        "status": "affected",
        "version": "8.5.1.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.8"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

46.6%

Related for CVE-2017-1325