Vulnerability Name:

CVE-2015-0176 (CCN-100941)

Assigned:2014-11-18
Published:2015-04-27
Updated:2017-02-08
Summary:Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 8.0 before 8.0.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URI that is included in an error response.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2015-0176

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21699549

Source: CCN
Type: IBM Security Bulletin 1699549
IBM WebSphere MQ XR WebSockets listener is vulnerable to reflected cross-site scripting (CVE-2015-0176)

Source: CCN
Type: IBM Security Bulletin 2015824 (Security QRadar SIEM)
IBM QRadar SIEM contains vulnerable components and libraries. (CVE-2015-0176, CVE-2016-0379, CVE-2016-3052)

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1032200

Source: XF
Type: UNKNOWN
ibm-websphere-cve20150176-xss(100941)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:websphere_mq:*:*:*:*:*:*:*:* (Version <= 7.5.0.4)

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_mq:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:1824
    V
    Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 7.5 before 7.5.0.5, and 8.0 before 8.0.0.2 – CVE-2015-0176
    2017-03-10
    BACK
    ibm websphere mq 8.0
    ibm websphere mq 8.0.0.1
    ibm websphere mq *
    ibm websphere mq 7.5
    ibm websphere mq 8.0
    ibm qradar security information and event manager 7.2
    ibm qradar security information and event manager 7.3