Lucene search

K
cve[email protected]CVE-2018-1975
HistoryMay 16, 2019 - 3:29 p.m.

CVE-2018-1975

2019-05-1615:29:00
CWE-79
web.nvd.nist.gov
25
ibm
rational doors
web access
cross-site scripting
vulnerability
javascript
credentials disclosure
ibm x-force
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

IBM Rational DOORS Web Access 9.5.1 through 9.5.2.9, and 9.6 through 9.6.1.9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153916.

Affected configurations

Vulners
NVD
Node
ibmrational_doors_web_accessMatch9.5.1
OR
ibmrational_doors_web_accessMatch9.5.1.1
OR
ibmrational_doors_web_accessMatch9.5.2
OR
ibmrational_doors_web_accessMatch9.5.2.1
OR
ibmrational_doors_web_accessMatch9.6
OR
ibmrational_doors_web_accessMatch9.6.0.1
OR
ibmrational_doors_web_accessMatch9.6.1
OR
ibmrational_doors_web_accessMatch9.6.1.1
OR
ibmrational_doors_web_accessMatch9.6.1.3
OR
ibmrational_doors_web_accessMatch9.6.1.4
OR
ibmrational_doors_web_accessMatch9.6.1.7
OR
ibmrational_doors_web_accessMatch9.6.1.8
OR
ibmrational_doors_web_accessMatch9.6.1.9
OR
ibmrational_doors_web_accessMatch9.6.1.10
OR
ibmrational_doors_web_accessMatch9.6.1.11
OR
ibmrational_doors_web_accessMatch9.5.1.2
OR
ibmrational_doors_web_accessMatch9.5.1.3
OR
ibmrational_doors_web_accessMatch9.5.1.4
OR
ibmrational_doors_web_accessMatch9.5.1.5
OR
ibmrational_doors_web_accessMatch9.5.1.6
OR
ibmrational_doors_web_accessMatch9.5.1.7
OR
ibmrational_doors_web_accessMatch9.5.1.8
OR
ibmrational_doors_web_accessMatch9.5.1.9
OR
ibmrational_doors_web_accessMatch9.5.1.10
OR
ibmrational_doors_web_accessMatch9.5.2.2
OR
ibmrational_doors_web_accessMatch9.5.2.3
OR
ibmrational_doors_web_accessMatch9.5.2.4
OR
ibmrational_doors_web_accessMatch9.5.2.5
OR
ibmrational_doors_web_accessMatch9.5.2.6
OR
ibmrational_doors_web_accessMatch9.5.2.7
OR
ibmrational_doors_web_accessMatch9.5.2.8
OR
ibmrational_doors_web_accessMatch9.5.2.9
OR
ibmrational_doors_web_accessMatch9.6.0.2
OR
ibmrational_doors_web_accessMatch9.6.0.3
OR
ibmrational_doors_web_accessMatch9.6.0.4
OR
ibmrational_doors_web_accessMatch9.6.0.5
OR
ibmrational_doors_web_accessMatch9.6.0.6
OR
ibmrational_doors_web_accessMatch9.6.0.7
OR
ibmrational_doors_web_accessMatch9.6.0.8
OR
ibmrational_doors_web_accessMatch9.6.1.2
VendorProductVersionCPE
ibmrational_doors_web_access9.5.1cpe:2.3:a:ibm:rational_doors_web_access:9.5.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.5.1.1cpe:2.3:a:ibm:rational_doors_web_access:9.5.1.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.5.2cpe:2.3:a:ibm:rational_doors_web_access:9.5.2:*:*:*:*:*:*:*
ibmrational_doors_web_access9.5.2.1cpe:2.3:a:ibm:rational_doors_web_access:9.5.2.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6cpe:2.3:a:ibm:rational_doors_web_access:9.6:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6.0.1cpe:2.3:a:ibm:rational_doors_web_access:9.6.0.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6.1cpe:2.3:a:ibm:rational_doors_web_access:9.6.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6.1.1cpe:2.3:a:ibm:rational_doors_web_access:9.6.1.1:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6.1.3cpe:2.3:a:ibm:rational_doors_web_access:9.6.1.3:*:*:*:*:*:*:*
ibmrational_doors_web_access9.6.1.4cpe:2.3:a:ibm:rational_doors_web_access:9.6.1.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CNA Affected

[
  {
    "product": "Rational DOORS Web Access",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.5.1"
      },
      {
        "status": "affected",
        "version": "9.5.1.1"
      },
      {
        "status": "affected",
        "version": "9.5.2"
      },
      {
        "status": "affected",
        "version": "9.5.2.1"
      },
      {
        "status": "affected",
        "version": "9.6"
      },
      {
        "status": "affected",
        "version": "9.6.0.1"
      },
      {
        "status": "affected",
        "version": "9.6.1"
      },
      {
        "status": "affected",
        "version": "9.6.1.1"
      },
      {
        "status": "affected",
        "version": "9.6.1.3"
      },
      {
        "status": "affected",
        "version": "9.6.1.4"
      },
      {
        "status": "affected",
        "version": "9.6.1.7"
      },
      {
        "status": "affected",
        "version": "9.6.1.8"
      },
      {
        "status": "affected",
        "version": "9.6.1.9"
      },
      {
        "status": "affected",
        "version": "9.6.1.10"
      },
      {
        "status": "affected",
        "version": "9.6.1.11"
      },
      {
        "status": "affected",
        "version": "9.5.1.2"
      },
      {
        "status": "affected",
        "version": "9.5.1.3"
      },
      {
        "status": "affected",
        "version": "9.5.1.4"
      },
      {
        "status": "affected",
        "version": "9.5.1.5"
      },
      {
        "status": "affected",
        "version": "9.5.1.6"
      },
      {
        "status": "affected",
        "version": "9.5.1.7"
      },
      {
        "status": "affected",
        "version": "9.5.1.8"
      },
      {
        "status": "affected",
        "version": "9.5.1.9"
      },
      {
        "status": "affected",
        "version": "9.5.1.10"
      },
      {
        "status": "affected",
        "version": "9.5.2.2"
      },
      {
        "status": "affected",
        "version": "9.5.2.3"
      },
      {
        "status": "affected",
        "version": "9.5.2.4"
      },
      {
        "status": "affected",
        "version": "9.5.2.5"
      },
      {
        "status": "affected",
        "version": "9.5.2.6"
      },
      {
        "status": "affected",
        "version": "9.5.2.7"
      },
      {
        "status": "affected",
        "version": "9.5.2.8"
      },
      {
        "status": "affected",
        "version": "9.5.2.9"
      },
      {
        "status": "affected",
        "version": "9.6.0.2"
      },
      {
        "status": "affected",
        "version": "9.6.0.3"
      },
      {
        "status": "affected",
        "version": "9.6.0.4"
      },
      {
        "status": "affected",
        "version": "9.6.0.5"
      },
      {
        "status": "affected",
        "version": "9.6.0.6"
      },
      {
        "status": "affected",
        "version": "9.6.0.7"
      },
      {
        "status": "affected",
        "version": "9.6.0.8"
      },
      {
        "status": "affected",
        "version": "9.6.1.2"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for CVE-2018-1975