Vulnerability Name:

CVE-2016-9979 (CCN-120255)

Assigned:2016-12-16
Published:2017-04-15
Updated:2017-04-27
Summary:IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120255.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2016-9979

Source: CCN
Type: IBM Security Bulletin 2001780 (Cram Social Program Management)
Fix available for DOM based Cross Site Scripting (XSS) Vulnerability in IBM Cram Social Program Management (CVE-2016-9979)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22001780

Source: BID
Type: UNKNOWN
97993

Source: CCN
Type: BID-97993
IBM Cúram Social Program Management CVE-2016-9979 Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
ibm-curam-cve20169979-xss(120255)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.8:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.3:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.3:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.3:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:curam_social_program_management:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm curam social program management 6.0.4.0
    ibm curam social program management 6.0.4.1
    ibm curam social program management 6.0.4.2
    ibm curam social program management 6.0.4.3
    ibm curam social program management 6.0.4.4
    ibm curam social program management 6.0.4.5
    ibm curam social program management 6.0.4.6
    ibm curam social program management 6.0.4.7
    ibm curam social program management 6.0.4.8
    ibm curam social program management 6.0.5
    ibm curam social program management 6.0.5.0
    ibm curam social program management 6.0.5.1
    ibm curam social program management 6.0.5.2
    ibm curam social program management 6.0.5.3
    ibm curam social program management 6.0.5.4
    ibm curam social program management 6.0.5.5
    ibm curam social program management 6.0.5.6
    ibm curam social program management 6.0.5.7
    ibm curam social program management 6.0.5.8
    ibm curam social program management 6.0.5.9
    ibm curam social program management 6.1.0.0
    ibm curam social program management 6.1.0.1
    ibm curam social program management 6.1.0.2
    ibm curam social program management 6.1.0.3
    ibm curam social program management 6.1.1.0
    ibm curam social program management 6.1.1.1
    ibm curam social program management 6.1.1.2
    ibm curam social program management 6.1.1.3
    ibm curam social program management 6.2.0.0
    ibm curam social program management 6.2.0.1
    ibm curam social program management 6.2.0.2
    ibm curam social program management 6.2.0.3
    ibm curam social program management 7.0.0.0
    ibm curam social program management 6.0.4
    ibm curam social program management 6.0.5
    ibm curam social program management 6.1.0.0
    ibm curam social program management 6.1.1.0
    ibm curam social program management 6.2.0.0
    ibm curam social program management 7.0.0.0