Vulnerability Name:

CVE-2018-1933 (CCN-153177)

Assigned:2017-12-13
Published:2019-04-29
Updated:2019-05-08
Summary:IBM Planning Analytics 2.0 through 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153177.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-1933

Source: CCN
Type: IBM Security Bulletin 879407 (Planning Analytics)
Multiple vulnerabilities affect IBM Planning Analytics (CVE-2018-3180, CVE-2013-1624, CVE-2018-1933, CVE-2015-1832, CVE-2018-15494)

Source: CONFIRM
Type: Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=ibm10879407

Source: BID
Type: UNKNOWN
108191

Source: XF
Type: UNKNOWN
ibm-planning-cve20181933-xss(153177)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-planning-cve20181933-xss (153177)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:planning_analytics:*:*:*:*:*:*:*:* (Version >= 2.0 and <= 2.0.6)

  • Configuration CCN 1:
  • cpe:/a:ibm:planning_analytics:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics:2.0.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm planning analytics *
    ibm planning analytics 2.0.3
    ibm planning analytics 2.0
    ibm planning analytics 2.0.1
    ibm planning analytics 2.0.2
    ibm planning analytics 2.0.4
    ibm planning analytics 2.0.5
    ibm planning analytics 2.0.6