Vulnerability Name:

CVE-2017-1425 (CCN-127478)

Assigned:2016-11-30
Published:2017-09-22
Updated:2017-10-03
Summary:IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-1425

Source: CCN
Type: IBM Security Bulletin 2006265 (Business Process Manager Advanced)
Cross-site scripting vulnerability in IBM Business Process Manager (BPM) - CVE-2017-1425

Source: CONFIRM
Type: Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22006265

Source: BID
Type: Third Party Advisory, VDB Entry
100961

Source: CCN
Type: BID-100961
IBM Business Process Manager CVE-2017-1425 Cross Site Scripting Vulnerability

Source: MISC
Type: VDB Entry, Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/127478

Source: XF
Type: UNKNOWN
ibm-bpm-cve20171425-xss(127478)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.5.7.0
    ibm business process manager 8.5.7.0
    ibm business process manager 8.5.7.0
    ibm business process manager 8.5.7.0