Lucene search

K
cve[email protected]CVE-2017-1114
HistorySep 07, 2018 - 3:29 p.m.

CVE-2017-1114

2018-09-0715:29:00
CWE-79
web.nvd.nist.gov
27
ibm
campaign
9.1
9.1.2
10
xss
cross-site scripting
javascript
web ui
credentials disclosure
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.0%

IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121152.

Affected configurations

Vulners
NVD
Node
ibmcampaignMatch9.1
OR
ibmcampaignMatch9.1.2
OR
ibmcampaignMatch10
VendorProductVersionCPE
ibmcampaign9.1cpe:2.3:a:ibm:campaign:9.1:*:*:*:*:*:*:*
ibmcampaign9.1.2cpe:2.3:a:ibm:campaign:9.1.2:*:*:*:*:*:*:*
ibmcampaign10cpe:2.3:a:ibm:campaign:10:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Campaign",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.1"
      },
      {
        "status": "affected",
        "version": "9.1.2"
      },
      {
        "status": "affected",
        "version": "10"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.0%

Related for CVE-2017-1114