Vulnerability Name:

CVE-2013-3029 (CCN-84591)

Assigned:2013-06-24
Published:2013-06-24
Updated:2017-08-29
Summary:Cross-site request forgery (CSRF) vulnerability in the Administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.31, 8.0 before 8.0.0.7, and 8.5 before 8.5.5.1 allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-3029

Source: AIXAPAR
Type: UNKNOWN
PM88746

Source: CCN
Type: IBM Security Bulletin 1640799
Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.29

Source: CCN
Type: IBM Security Bulletin 1644047
Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.0.0.7

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21644047

Source: CCN
Type: IBM Security Bulletin 1647522
Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 6.1.0.47

Source: CCN
Type: BID-61937
IBM WebSphere Application Server CVE-2013-3029 Cross-Site Request Forgery Vulnerability

Source: XF
Type: UNKNOWN
was-cve20133029-csrf(84591)

Source: XF
Type: UNKNOWN
was-cve20133029-csrf(84591)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 8.0.0.0
    ibm websphere application server 8.0.0.1
    ibm websphere application server 8.0.0.2
    ibm websphere application server 8.0.0.3
    ibm websphere application server 8.0.0.4
    ibm websphere application server 8.0.0.5
    ibm websphere application server 8.0.0.6
    ibm websphere application server 7.0
    ibm websphere application server 7.0.0.1
    ibm websphere application server 7.0.0.2
    ibm websphere application server 7.0.0.3
    ibm websphere application server 7.0.0.4
    ibm websphere application server 7.0.0.5
    ibm websphere application server 7.0.0.6
    ibm websphere application server 7.0.0.7
    ibm websphere application server 7.0.0.8
    ibm websphere application server 7.0.0.9
    ibm websphere application server 7.0.0.10
    ibm websphere application server 7.0.0.11
    ibm websphere application server 7.0.0.12
    ibm websphere application server 7.0.0.13
    ibm websphere application server 7.0.0.14
    ibm websphere application server 7.0.0.15
    ibm websphere application server 7.0.0.16
    ibm websphere application server 7.0.0.17
    ibm websphere application server 7.0.0.18
    ibm websphere application server 7.0.0.19
    ibm websphere application server 7.0.0.21
    ibm websphere application server 7.0.0.22
    ibm websphere application server 7.0.0.23
    ibm websphere application server 7.0.0.24
    ibm websphere application server 7.0.0.25
    ibm websphere application server 7.0.0.27
    ibm websphere application server 7.0.0.29
    ibm websphere application server 8.5.0.0
    ibm websphere application server 8.5.0.1
    ibm websphere application server 8.5.0.2
    ibm websphere application server 6.1
    ibm websphere application server 6.1.0
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.2
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.12
    ibm websphere application server 6.1.0.13
    ibm websphere application server 6.1.0.14
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.19
    ibm websphere application server 6.1.0.21
    ibm websphere application server 6.1.0.23
    ibm websphere application server 6.1.0.25
    ibm websphere application server 6.1.0.27
    ibm websphere application server 6.1.0.29
    ibm websphere application server 6.1.0.31
    ibm websphere application server 6.1.0.33
    ibm websphere application server 6.1.0.35
    ibm websphere application server 6.1.0.37
    ibm websphere application server 6.1.0.39
    ibm websphere application server 6.1.0.41
    ibm websphere application server 6.1.0.43
    ibm websphere application server 6.1.0.45
    ibm websphere application server 6.1.1
    ibm websphere application server 6.1.3
    ibm websphere application server 6.1.5
    ibm websphere application server 6.1.6
    ibm websphere application server 6.1.7
    ibm websphere application server 6.1.13
    ibm websphere application server 6.1.14
    ibm websphere application server 6.1
    ibm websphere application server 7.0
    ibm websphere application server 8.0
    ibm websphere application server 8.5