Lucene search

K
cve[email protected]CVE-2018-1541
HistoryOct 24, 2018 - 12:29 p.m.

CVE-2018-1541

2018-10-2412:29:00
CWE-79
web.nvd.nist.gov
18
ibm
websphere
commerce
enterprise
v7
v8
v9
cross-site scripting
javascript
web ui
credentials disclosure
ibm x-force
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

IBM WebSphere Commerce Enterprise V7, V8, and V9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142596.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_commerce_enterpriseMatch7
OR
ibmwebsphere_commerce_enterpriseMatch8
OR
ibmwebsphere_commerce_enterpriseMatch9
VendorProductVersionCPE
ibmwebsphere_commerce_enterprise7cpe:2.3:a:ibm:websphere_commerce_enterprise:7:*:*:*:*:*:*:*
ibmwebsphere_commerce_enterprise8cpe:2.3:a:ibm:websphere_commerce_enterprise:8:*:*:*:*:*:*:*
ibmwebsphere_commerce_enterprise9cpe:2.3:a:ibm:websphere_commerce_enterprise:9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Commerce Enterprise",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "V7"
      },
      {
        "status": "affected",
        "version": "V8"
      },
      {
        "status": "affected",
        "version": "V9"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2018-1541