Vulnerability Name:

CVE-2014-0957 (CCN-92738)

Assigned:2014-07-15
Published:2014-07-15
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-0957

Source: SECUNIA
Type: UNKNOWN
59557

Source: AIXAPAR
Type: Vendor Advisory
JR49990

Source: CCN
Type: IBM Security Bulletin 1679064
IBM WebSphere Lombardi Edition and IBM Business Process Manager (BPM) cross-site scripting vulnerability in error situations (CVE-2014-0957)

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21679064

Source: CCN
Type: BID-68697
Multiple IBM Products CVE-2014-0957 Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
ibm-websphere-cve20140957-xss(92738)

Source: XF
Type: UNKNOWN
ibm-bpm-cve20140957-xss(92738)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.2:*:lombardi:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:business_process_manager:7.5.1::~~advanced~~~:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0::~~advanced~~~:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1::~~advanced~~~:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5::~~advanced~~~:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5::~~advanced~~~:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5::~~advanced~~~:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business process manager 7.5.0.0
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.1.0
    ibm business process manager 7.5.1.1
    ibm business process manager 7.5.1.2
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.2
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.5.0
    ibm websphere application server 7.2
    ibm business process manager 7.5.1
    ibm business process manager 8.0
    ibm business process manager 8.0.1
    ibm business process manager 7.5
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.1.1
    ibm business process manager 8.5
    ibm business process manager 7.5.1.2
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.2
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.5