Vulnerability Name:

CVE-2016-8934 (CCN-118594)

Assigned:2016-12-16
Published:2016-12-16
Updated:2017-02-09
Summary:IBM WebSphere Application Server is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2016-8934

Source: CCN
Type: IBM Security Bulletin 1992315 (WebSphere Application Server)
Potential cross-site scripting in the Admin Console for WebSphere Application Server (CVE-2016-8934)

Source: CCN
Type: IBM Security Bulletin 1995995 (WebSphere Application Server for Bluemix)
Multiple security vulnerabilities affect IBM WebSphere Application Server for Bluemix (CVE-2016-5573, CVE-2016-5597, CVE-2016-8934)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg21995995

Source: CCN
Type: IBM Security Bulletin 1996989 (Tivoli Netcool Configuration Manager)
A Cross-site scripting vulnerability in IBM Websphere Application Server, affects IBM Tivoli Netcool Configuration Manager (ITNCM) (CVE-2016-8934)

Source: CCN
Type: IBM Security Bulletin 1997882 (Tivoli Monitoring V6)
Multiple vulnerabilities affect IBM Tivoli Monitoring embedded WebSphere Application Server

Source: CCN
Type: IBM Security Bulletin 1999544 (Spectrum Control Standard Edition)
Multiple vulnerabilities in WebSphere Application Server affect IBM Spectrum Control and Tivoli Storage Productivity Center (CVE-2016-9736, CVE-2016-8934, CVE-2016-8919)

Source: BID
Type: Technical Description, VDB Entry
95154

Source: CCN
Type: BID-95154
IBM WebSphere Application Server CVE-2016-8934 Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
ibm-websphere-cve20168934-xss(118594)

Source: CCN
Type: IBM Security Bulletin 1998348 (Content Collector)
ross-site scripting vulnerability in WebSphere Application Server admin console in IBM Content Collector for Email

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.0:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.1:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.2:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.3:-:*:*:liberty_profile:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.4:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.5:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.6:-:liberty_profile:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:9.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:9.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:9.0.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 8.5.5.0
    ibm websphere application server 8.5.5.0 -
    ibm websphere application server 8.5.5.1
    ibm websphere application server 8.5.5.1 -
    ibm websphere application server 8.5.5.2
    ibm websphere application server 8.5.5.2 -
    ibm websphere application server 8.5.5.3
    ibm websphere application server 8.5.5.3 -
    ibm websphere application server 8.5.5.4
    ibm websphere application server 8.5.5.4 -
    ibm websphere application server 8.5.5.5
    ibm websphere application server 8.5.5.5 -
    ibm websphere application server 8.5.5.6
    ibm websphere application server 8.5.5.6 -
    ibm websphere application server 8.5.5.7
    ibm websphere application server 8.5.5.8
    ibm websphere application server 8.5.5.9
    ibm websphere application server 8.5.5.10
    ibm websphere application server 8.5.5.11
    ibm websphere application server 9.0.0.0
    ibm websphere application server 9.0.0.1
    ibm websphere application server 9.0.0.2