Lucene search

K
ibmIBM9A2D4C1EC195390B272F126E69E1B55B908EBE9D951C7D586FF0AE36740528B8
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Business Monitor (CVE-2017-1121)

2018-06-1507:07:02
www.ibm.com
6

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

IBM WebSphere Application Server is shipped as a component of Business Monitor.
Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult Security Bulletin :
Potential Cross-site scripting vulnerability in WebSphere Application Server (CVE-2017-1121)

Affected Products and Versions

IBM Business Monitor V8.5.5, V8.5.6 and V8.5.7
IBM Business Monitor V8.0.1.3

Principal Product and Versions Affected Supporting Product and Version
IBM Business Monitor V8.5.7 WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.6 WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.5 WebSphere Application Server V8.5.5
IBM Business Monitor V8.0.1.3 WebSphere Application Server V8.0

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for 9A2D4C1EC195390B272F126E69E1B55B908EBE9D951C7D586FF0AE36740528B8