Lucene search

K
cve[email protected]CVE-2017-1331
HistoryAug 04, 2017 - 4:29 p.m.

CVE-2017-1331

2017-08-0416:29:00
CWE-79
web.nvd.nist.gov
23
ibm
content navigator
cross-site scripting
vulnerability
security
javascript
credentials disclosure
ibm x-force id
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.3%

IBM Content Navigator 2.0.3 and 3.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126233.

Affected configurations

Vulners
NVD
Node
ibmcontent_navigatorMatch3.0.0
OR
ibmcontent_navigatorMatch2.0.3.5
OR
ibmcontent_navigatorMatch2.0.3.6
OR
ibmcontent_navigatorMatch2.0.3.7
OR
ibmcontent_navigatorMatch2.0.3.8
VendorProductVersionCPE
ibmcontent_navigator3.0.0cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:*:*:*:*
ibmcontent_navigator2.0.3.5cpe:2.3:a:ibm:content_navigator:2.0.3.5:*:*:*:*:*:*:*
ibmcontent_navigator2.0.3.6cpe:2.3:a:ibm:content_navigator:2.0.3.6:*:*:*:*:*:*:*
ibmcontent_navigator2.0.3.7cpe:2.3:a:ibm:content_navigator:2.0.3.7:*:*:*:*:*:*:*
ibmcontent_navigator2.0.3.8cpe:2.3:a:ibm:content_navigator:2.0.3.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Content Navigator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.0"
      },
      {
        "status": "affected",
        "version": "2.0.3.5"
      },
      {
        "status": "affected",
        "version": "2.0.3.6"
      },
      {
        "status": "affected",
        "version": "2.0.3.7"
      },
      {
        "status": "affected",
        "version": "2.0.3.8"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.3%

Related for CVE-2017-1331