Vulnerability Name:

CVE-2013-0453 (CCN-80969)

Assigned:2012-12-16
Published:2013-03-20
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in Web Reports in IBM Tivoli Endpoint Manager (TEM) before 8.2.1372 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-0453

Source: CCN
Type: SA52741
IBM Tivoli Endpoint Manager Web Reports Cross-Site Scripting Vulnerability

Source: AIXAPAR
Type: UNKNOWN
IV37766

Source: CCN
Type: IBM Security Bulletin 1631351
Cross-site scripting (XSS) vulnerability was discovered in Web Reports (CVE-2013-0453)

Source: CONFIRM
Type: Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg21631351

Source: CCN
Type: BID-58632
IBM Tivoli Endpoint Manager CVE-2013-0453 Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
tem-web-reports-xss(80969)

Source: XF
Type: UNKNOWN
tem-web-reports-xss(80969)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:tivoli_endpoint_manager:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_endpoint_manager:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_endpoint_manager:*:*:*:*:*:*:*:* (Version <= 8.2)

  • Configuration CCN 1:
  • cpe:/a:ibm:tivoli_endpoint_manager:8.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm tivoli endpoint manager 8.0
    ibm tivoli endpoint manager 8.1
    ibm tivoli endpoint manager *
    ibm tivoli endpoint manager 8.2