Vulnerability Name: | CVE-2017-1421 (CCN-127411) |
Assigned: | 2016-11-30 |
Published: | 2017-11-28 |
Updated: | 2017-12-26 |
Summary: | IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
|
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): Low Integrity (I): Low Availibility (A): None | 6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): Low Integrity (I): Low Availibility (A): None |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): None Integrity (I): Partial Availibility (A): None | 5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): None |
|
Vulnerability Type: | CWE-79
|
Vulnerability Consequences: | Cross-Site Scripting |
References: | Source: MITRE Type: CNA CVE-2017-1421
Source: CCN Type: IBM Security Bulletin 2005234 (iNotes) Fix Available for IBM iNotes Cross-site Scripting Vulnerability (CVE-2017-1421)
Source: CONFIRM Type: Issue Tracking, Vendor Advisory http://www.ibm.com/support/docview.wss?uid=swg22005234
Source: BID Type: Third Party Advisory, VDB Entry 102153
Source: CCN Type: BID-102153 IBM iNotes CVE-2017-1421 Cross Site Scripting Vulnerability
Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040015
Source: MISC Type: Issue Tracking, VDB Entry, Vendor Advisory https://exchange.xforce.ibmcloud.com/vulnerabilities/127411
Source: XF Type: UNKNOWN ibm-inotes-cve20171421-xss(127411)
|
Vulnerable Configuration: | Configuration 1: cpe:/a:ibm:inotes:8.5:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:ibm:inotes:9.0:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*OR cpe:/a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*
Denotes that component is vulnerable |
BACK |