Lucene search

K
nvd[email protected]NVD:CVE-2017-1321
HistoryJul 12, 2017 - 5:29 p.m.

CVE-2017-1321

2017-07-1217:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

44.0%

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125916.

Affected configurations

Nvd
Node
ibminfosphere_information_serverMatch9.1
OR
ibminfosphere_information_serverMatch11.3
OR
ibminfosphere_information_serverMatch11.5
OR
ibminfosphere_information_server_on_cloudMatch11.5
VendorProductVersionCPE
ibminfosphere_information_server9.1cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*
ibminfosphere_information_server11.3cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*
ibminfosphere_information_server11.5cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*
ibminfosphere_information_server_on_cloud11.5cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.5:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

44.0%

Related for NVD:CVE-2017-1321