Vulnerability Name:

CVE-2018-1473 (CCN-140691)

Assigned:2017-12-13
Published:2018-04-24
Updated:2018-05-25
Summary:IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 140691.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-1473

Source: CCN
Type: IBM Security Bulletin 2015754 (BigFix Platform)
BigFix Platform 9.5.x / 9.2.x affected by multiple vulnerabilities (CVE-2018-1471, CVE-2018-1473, CVE-2018-1479, CVE-2018-1475)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22015754

Source: XF
Type: UNKNOWN
ibm-bigfix-cve20181473-xss(140691)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-bigfix-cve20181473-xss(140691)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:bigfix_platform:*:*:*:*:*:*:*:* (Version >= 9.2 and <= 9.2.13)
  • OR cpe:/a:ibm:bigfix_platform:*:*:*:*:*:*:*:* (Version >= 9.5 and <= 9.5.8)

  • Configuration CCN 1:
  • cpe:/a:ibm:bigfix_platform:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:bigfix_platform:9.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm bigfix platform *
    ibm bigfix platform *
    ibm bigfix platform 9.2
    ibm bigfix platform 9.5