Vulnerability Name: | CVE-2018-1793 (CCN-148948) | ||||||||||||
Assigned: | 2017-12-13 | ||||||||||||
Published: | 2018-10-01 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using SAML ear is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148948. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-1793 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041801 Source: XF Type: UNKNOWN ibm-websphere-cve20181793-xss(148948) Source: XF Type: VDB Entry, Vendor Advisory ibm-websphere-cve20181793-xss(148948) Source: CCN Type: IBM Security Bulletin 0729563 (WebSphere Application Server) Cross-site scripting vulnerability in SAML ear in WebSphere Application Server (CVE-2018-1793) Source: CONFIRM Type: Patch, Vendor Advisory https://www.ibm.com/support/docview.wss?uid=ibm10729563 Source: CCN Type: IBM Security Bulletin 737753 (WebSphere Application Server in Cloud) Multiple security vulnerabilities affect IBM WebSphere Application Server in IBM Cloud Source: CCN Type: IBM Security Bulletin 738341 (Content Collector) Content Collector for Email is affected by 3RD PARTY Reflected XSS in WebSphereSamISP Source: CCN Type: IBM Security Bulletin 873310 (BigFix Remote Control) Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime and OpenSSL and Liberty affect IBM BigFix Remote Control | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |