Lucene search

K
cve[email protected]CVE-2018-1667
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1667

2018-12-1316:29:00
CWE-79
web.nvd.nist.gov
23
ibm
datapower
gateway
xss
vulnerability
ibm x-force
nvd
cve-2018-1667

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

IBM DataPower Gateway 7.6.0.0 through 7.6.0.10, 7.5.2.0 through 7.5.2.17, 7.5.1.0 through 7.5.1.17, 7.5.0.0 through 7.5.0.18, and 7.7.0.0 through 7.7.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 144893.

Affected configurations

Vulners
NVD
Node
ibmdatapower_gatewayMatch7.5.0.0
OR
ibmdatapower_gatewayMatch7.5.1.0
OR
ibmdatapower_gatewayMatch7.6.0.0
OR
ibmdatapower_gatewayMatch7.5.2.0
OR
ibmdatapower_gatewayMatch7.7.0.0
OR
ibmdatapower_gatewayMatch7.5.0.18
OR
ibmdatapower_gatewayMatch7.5.1.17
OR
ibmdatapower_gatewayMatch7.5.2.17
OR
ibmdatapower_gatewayMatch7.6.0.10
OR
ibmdatapower_gatewayMatch7.7.1.3
VendorProductVersionCPE
ibmdatapower_gateway7.5.0.0cpe:2.3:a:ibm:datapower_gateway:7.5.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.1.0cpe:2.3:a:ibm:datapower_gateway:7.5.1.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.6.0.0cpe:2.3:a:ibm:datapower_gateway:7.6.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.2.0cpe:2.3:a:ibm:datapower_gateway:7.5.2.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.7.0.0cpe:2.3:a:ibm:datapower_gateway:7.7.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.0.18cpe:2.3:a:ibm:datapower_gateway:7.5.0.18:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.1.17cpe:2.3:a:ibm:datapower_gateway:7.5.1.17:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.2.17cpe:2.3:a:ibm:datapower_gateway:7.5.2.17:*:*:*:*:*:*:*
ibmdatapower_gateway7.6.0.10cpe:2.3:a:ibm:datapower_gateway:7.6.0.10:*:*:*:*:*:*:*
ibmdatapower_gateway7.7.1.3cpe:2.3:a:ibm:datapower_gateway:7.7.1.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "DataPower Gateways",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.5.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.1.0"
      },
      {
        "status": "affected",
        "version": "7.6.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.2.0"
      },
      {
        "status": "affected",
        "version": "7.7.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.0.18"
      },
      {
        "status": "affected",
        "version": "7.5.1.17"
      },
      {
        "status": "affected",
        "version": "7.5.2.17"
      },
      {
        "status": "affected",
        "version": "7.6.0.10"
      },
      {
        "status": "affected",
        "version": "7.7.1.3"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for CVE-2018-1667