Lucene search

K
cve[email protected]CVE-2017-1486
HistoryApr 23, 2018 - 1:29 p.m.

CVE-2017-1486

2018-04-2313:29:00
CWE-79
web.nvd.nist.gov
26
ibm
cognos
bi
10.2
xss
vulnerability
cross-site scripting
ibm x-force
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.7%

IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128624.

Affected configurations

Vulners
NVD
Node
ibmcognos_business_intelligenceMatch10.2
OR
ibmcognos_business_intelligenceMatch10.2.1
OR
ibmcognos_business_intelligenceMatch10.2.1.1
OR
ibmcognos_business_intelligenceMatch10.2.2
VendorProductVersionCPE
ibmcognos_business_intelligence10.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos Business Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.7%

Related for CVE-2017-1486