Lucene search

K
cveIbmCVE-2017-1106
HistoryJun 28, 2017 - 6:29 p.m.

CVE-2017-1106

2017-06-2818:29:00
CWE-79
ibm
web.nvd.nist.gov
30
ibm
curam
social program management
xss
vulnerability
web ui
javascript
credentials disclosure
ibm x-force id
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120744.

Affected configurations

Nvd
Vulners
Node
ibmcuram_social_program_managementMatch5.2sp1
OR
ibmcuram_social_program_managementMatch5.2sp4
OR
ibmcuram_social_program_managementMatch5.2sp6
Node
ibmcuram_social_program_managementMatch6.0
OR
ibmcuram_social_program_managementMatch6.0sp2
OR
ibmcuram_social_program_managementMatch6.0.0
Node
ibmcuram_social_program_managementMatch6.0.4.0
OR
ibmcuram_social_program_managementMatch6.0.4.1
OR
ibmcuram_social_program_managementMatch6.0.4.2
OR
ibmcuram_social_program_managementMatch6.0.4.3
OR
ibmcuram_social_program_managementMatch6.0.4.4
OR
ibmcuram_social_program_managementMatch6.0.4.5
OR
ibmcuram_social_program_managementMatch6.0.4.6
OR
ibmcuram_social_program_managementMatch6.0.4.7
OR
ibmcuram_social_program_managementMatch6.0.4.8
OR
ibmcuram_social_program_managementMatch6.0.4.9
Node
ibmcuram_social_program_managementMatch6.0.5
OR
ibmcuram_social_program_managementMatch6.0.5.0
OR
ibmcuram_social_program_managementMatch6.0.5.1
OR
ibmcuram_social_program_managementMatch6.0.5.2
OR
ibmcuram_social_program_managementMatch6.0.5.3
OR
ibmcuram_social_program_managementMatch6.0.5.4
OR
ibmcuram_social_program_managementMatch6.0.5.5
OR
ibmcuram_social_program_managementMatch6.0.5.6
OR
ibmcuram_social_program_managementMatch6.0.5.7
OR
ibmcuram_social_program_managementMatch6.0.5.8
OR
ibmcuram_social_program_managementMatch6.0.5.9
OR
ibmcuram_social_program_managementMatch6.0.5.10
Node
ibmcuram_social_program_managementMatch6.1.0.0
OR
ibmcuram_social_program_managementMatch6.1.0.1
OR
ibmcuram_social_program_managementMatch6.1.0.2
OR
ibmcuram_social_program_managementMatch6.1.0.3
OR
ibmcuram_social_program_managementMatch6.1.0.4
Node
ibmcuram_social_program_managementMatch6.1.1.0
OR
ibmcuram_social_program_managementMatch6.1.1.1
OR
ibmcuram_social_program_managementMatch6.1.1.2
OR
ibmcuram_social_program_managementMatch6.1.1.3
OR
ibmcuram_social_program_managementMatch6.1.1.4
Node
ibmcuram_social_program_managementMatch6.2.0.0
OR
ibmcuram_social_program_managementMatch6.2.0.1
OR
ibmcuram_social_program_managementMatch6.2.0.2
OR
ibmcuram_social_program_managementMatch6.2.0.3
OR
ibmcuram_social_program_managementMatch6.2.0.4
Node
ibmcuram_social_program_managementMatch7.0.0.0
OR
ibmcuram_social_program_managementMatch7.0.0.1
VendorProductVersionCPE
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp1:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp4:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp6:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:sp2:*:*:*:*:*:*
ibmcuram_social_program_management6.0.0cpe:2.3:a:ibm:curam_social_program_management:6.0.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.0cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.1cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.2cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.3cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

CNA Affected

[
  {
    "product": "Cram Social Program Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "5.2"
      },
      {
        "status": "affected",
        "version": "6.1.0"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "7.0.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

Related for CVE-2017-1106