Lucene search

K
ibmIBM9717068F4C48D5EB04BC849571DD88AA511E3490712BFEF5C17DDB1675A3EAAD
HistoryJun 17, 2018 - 12:18 p.m.

Security Bulletin: IBM Content Navigator is affected by a cross site scriptingย vulnerability

2018-06-1712:18:52
www.ibm.com
10

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

IBM Content Navigator has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2017-1522**
DESCRIPTION: *IBM Content Navigator & CMIS is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129832 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Content Navigator 2.0.3.8, 3.0.0, and 3.0.1

Remediation/Fixes

Product

|

VRMF

|

Remediation / First Fix

โ€”|โ€”|โ€”
IBM Content Navigator| 2.0.3| Contact customer support center for the fix and instructions.
IBM Content Navigator| 3.0.0| Contact customer support center for the fix and instructions.
IBM Content Navigator| 3.0.1| Contact customer support center for the fix and instructions.

Workarounds and Mitigations

None

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for 9717068F4C48D5EB04BC849571DD88AA511E3490712BFEF5C17DDB1675A3EAAD