Lucene search

K
nvd[email protected]NVD:CVE-2017-1128
HistoryFeb 08, 2017 - 7:59 p.m.

CVE-2017-1128

2017-02-0819:59:00
CWE-79
web.nvd.nist.gov
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

19.1%

IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

NVD
Node
ibmrational_doors_next_generationMatch5.0
OR
ibmrational_doors_next_generationMatch5.0.0
OR
ibmrational_doors_next_generationMatch5.0.1
OR
ibmrational_doors_next_generationMatch5.0.2
OR
ibmrational_doors_next_generationMatch6.0.0
OR
ibmrational_doors_next_generationMatch6.0.1
OR
ibmrational_doors_next_generationMatch6.0.2
OR
ibmrational_requirements_composerMatch4.0
OR
ibmrational_requirements_composerMatch4.0.0
OR
ibmrational_requirements_composerMatch4.0.0.1
OR
ibmrational_requirements_composerMatch4.0.0.2
OR
ibmrational_requirements_composerMatch4.0.1
OR
ibmrational_requirements_composerMatch4.0.2
OR
ibmrational_requirements_composerMatch4.0.3
OR
ibmrational_requirements_composerMatch4.0.4
OR
ibmrational_requirements_composerMatch4.0.5
OR
ibmrational_requirements_composerMatch4.0.6
OR
ibmrational_requirements_composerMatch4.0.7

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

19.1%

Related for NVD:CVE-2017-1128