Lucene search

K
cve[email protected]CVE-2018-1445
HistoryApr 17, 2018 - 3:29 p.m.

CVE-2018-1445

2018-04-1715:29:00
CWE-79
web.nvd.nist.gov
20
ibm
websphere
portal
8.0.0
8.5
9.0
xss
vulnerability
credentials disclosure
nvd
cve-2018-1445

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.5%

IBM WebSphere Portal 8.0.0 through 8.0.0.1, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139907.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_portalMatch8.0
OR
ibmwebsphere_portalMatch8.0.0.1
OR
ibmwebsphere_portalMatch8.5
OR
ibmwebsphere_portalMatch9.0
VendorProductVersionCPE
ibmwebsphere_portal8.0cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.0.0.1cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
ibmwebsphere_portal8.5cpe:2.3:a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
ibmwebsphere_portal9.0cpe:2.3:a:ibm:websphere_portal:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Portal",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.5%

Related for CVE-2018-1445