Lucene search

K
cve[email protected]CVE-2017-1506
HistoryJan 26, 2018 - 9:29 p.m.

CVE-2017-1506

2018-01-2621:29:00
CWE-79
web.nvd.nist.gov
29
ibm
cognos
tm1
10.2
10.2.2
cross-site scripting
vulnerability
javascript
credentials disclosure
trusted session
ibm x-force id
129617.

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

47.1%

IBM Cognos TM1 10.2 and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129617.

Affected configurations

Vulners
NVD
Node
ibmcognos_tm1Match10.2.2
OR
ibmcognos_tm1Match10.2
VendorProductVersionCPE
ibmcognos_tm110.2.2cpe:2.3:a:ibm:cognos_tm1:10.2.2:*:*:*:*:*:*:*
ibmcognos_tm110.2cpe:2.3:a:ibm:cognos_tm1:10.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos TM1",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.2"
      },
      {
        "status": "affected",
        "version": "10.2"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

47.1%

Related for CVE-2017-1506