Vulnerability Name:

CVE-2017-1335 (CCN-126243)

Assigned:2016-11-30
Published:2017-09-27
Updated:2017-10-10
Summary:IBM RELM 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126243.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-1335

Source: CCN
Type: IBM Security Bulletin 2008785 (Rational Engineering Lifecycle Manager)
Cross-site Scripting vulnerabilities affect Rational Engineering Lifecycle Manager

Source: CONFIRM
Type: Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22008785

Source: BID
Type: Third Party Advisory, VDB Entry
101062

Source: CCN
Type: BID-101062
IBM Rational Engineering Lifecycle Manager Multiple Cross Site Scripting Vulnerabilities

Source: MISC
Type: VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/126243

Source: XF
Type: UNKNOWN
ibm-relm-cve20171335-xss(126243)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm rational engineering lifecycle manager 4.0.3
    ibm rational engineering lifecycle manager 4.0.4
    ibm rational engineering lifecycle manager 4.0.5
    ibm rational engineering lifecycle manager 4.0.6
    ibm rational engineering lifecycle manager 4.0.7
    ibm rational engineering lifecycle manager 5.0.0
    ibm rational engineering lifecycle manager 5.0.1
    ibm rational engineering lifecycle manager 5.0.2
    ibm rational engineering lifecycle manager 6.0.0
    ibm rational engineering lifecycle manager 6.0.1
    ibm rational engineering lifecycle manager 6.0.2
    ibm rational engineering lifecycle manager 6.0.3
    ibm rational engineering lifecycle manager 6.0.4
    ibm rational engineering lifecycle manager 4.0.3
    ibm rational engineering lifecycle manager 4.0.4
    ibm rational engineering lifecycle manager 4.0.5
    ibm rational engineering lifecycle manager 4.0.6
    ibm rational engineering lifecycle manager 5.0
    ibm rational engineering lifecycle manager 4.0.7
    ibm rational engineering lifecycle manager 5.0.1
    ibm rational engineering lifecycle manager 5.0.2
    ibm rational engineering lifecycle manager 6.0
    ibm rational engineering lifecycle manager 6.0.1
    ibm rational engineering lifecycle manager 6.0.2
    ibm rational engineering lifecycle manager 6.0.3
    ibm rational engineering lifecycle manager 6.0.4