Lucene search

K
nvd[email protected]NVD:CVE-2017-1249
HistoryJul 24, 2017 - 9:29 p.m.

CVE-2017-1249

2017-07-2421:29:00
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

IBM Rhapsody DM 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Nvd
Node
ibmrhapsody_design_managerMatch5.0
OR
ibmrhapsody_design_managerMatch5.0.1
OR
ibmrhapsody_design_managerMatch5.0.2
OR
ibmrhapsody_design_managerMatch6.0
OR
ibmrhapsody_design_managerMatch6.0.1
OR
ibmrhapsody_design_managerMatch6.0.2
OR
ibmrhapsody_design_managerMatch6.0.3
VendorProductVersionCPE
ibmrhapsody_design_manager5.0cpe:2.3:a:ibm:rhapsody_design_manager:5.0:*:*:*:*:*:*:*
ibmrhapsody_design_manager5.0.1cpe:2.3:a:ibm:rhapsody_design_manager:5.0.1:*:*:*:*:*:*:*
ibmrhapsody_design_manager5.0.2cpe:2.3:a:ibm:rhapsody_design_manager:5.0.2:*:*:*:*:*:*:*
ibmrhapsody_design_manager6.0cpe:2.3:a:ibm:rhapsody_design_manager:6.0:*:*:*:*:*:*:*
ibmrhapsody_design_manager6.0.1cpe:2.3:a:ibm:rhapsody_design_manager:6.0.1:*:*:*:*:*:*:*
ibmrhapsody_design_manager6.0.2cpe:2.3:a:ibm:rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*
ibmrhapsody_design_manager6.0.3cpe:2.3:a:ibm:rhapsody_design_manager:6.0.3:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

Related for NVD:CVE-2017-1249