Vulnerability Name:

CVE-2018-1429 (CCN-139077)

Assigned:2017-12-13
Published:2018-03-21
Updated:2019-10-09
Summary:IBM MQ Appliance 9.0.1, 9.0.2, 9.0.3, amd 9.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139077.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-1429

Source: CCN
Type: IBM Security Bulletin 2014046 (MQ Appliance)
IBM MQ Appliance is affected by a cross-site scripting vulnerability (CVE-2018-1429).

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22014046

Source: BID
Type: Third Party Advisory, VDB Entry
103491

Source: CCN
Type: BID-103491
IBM MQ Appliance CVE-2018-1429 Cross Site Scripting Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040564

Source: MISC
Type: VDB Entry, Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/139077

Source: XF
Type: UNKNOWN
ibm-websphere-cve20181429-xss(139077)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:mq_appliance:9.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq_appliance:9.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq_appliance:9.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq_appliance:9.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm mq appliance 9.0.1
    ibm mq appliance 9.0.2
    ibm mq appliance 9.0.3
    ibm mq appliance 9.0.4