Lucene search

K
cve[email protected]CVE-2017-1332
HistoryJul 31, 2017 - 9:29 p.m.

CVE-2017-1332

2017-07-3121:29:00
CWE-79
web.nvd.nist.gov
24
2
ibm
inotes
8.5
9.0
cross-site scripting
vulnerability
javascript
credentials disclosure
trusted session
nvd
cve-2017-1332

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.0%

IBM iNotes 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126234.

Affected configurations

Vulners
NVD
Node
ibminotesMatch9.0
OR
ibminotesMatch8.5.3
OR
ibminotesMatch8.5.2
OR
ibminotesMatch8.5.1
OR
ibminotesMatch8.5
OR
ibminotesMatch8.5.3.6
OR
ibminotesMatch9.0.1
OR
ibminotesMatch8.5.1.5
OR
ibminotesMatch8.5.2.4
OR
ibminotesMatch8.5.2.1
OR
ibminotesMatch8.5.3.1
OR
ibminotesMatch9.0.1.1
OR
ibminotesMatch8.5.1.1
OR
ibminotesMatch9.0.1.8
VendorProductVersionCPE
ibminotes9.0cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*
ibminotes8.5.3cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*
ibminotes8.5.2cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*
ibminotes8.5.1cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*
ibminotes8.5cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*
ibminotes8.5.3.6cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
ibminotes9.0.1cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*
ibminotes8.5.1.5cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
ibminotes8.5.2.4cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
ibminotes8.5.2.1cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "iNotes",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "8.5.3"
      },
      {
        "status": "affected",
        "version": "8.5.2"
      },
      {
        "status": "affected",
        "version": "8.5.1"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.5.3.6"
      },
      {
        "status": "affected",
        "version": "9.0.1"
      },
      {
        "status": "affected",
        "version": "8.5.1.5"
      },
      {
        "status": "affected",
        "version": "8.5.2.4"
      },
      {
        "status": "affected",
        "version": "8.5.2.1"
      },
      {
        "status": "affected",
        "version": "8.5.3.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.1"
      },
      {
        "status": "affected",
        "version": "8.5.1.1"
      },
      {
        "status": "affected",
        "version": "9.0.1.8"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.0%

Related for CVE-2017-1332