Lucene search

K
cveIbmCVE-2017-1444
HistoryAug 31, 2017 - 2:29 p.m.

CVE-2017-1444

2017-08-3114:29:00
CWE-79
ibm
web.nvd.nist.gov
23
ibm
emptoris sourcing
9.5
10.1.3
cross-site scripting
vulnerability
security
nvd
ibm x-force
128110

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

18.9%

IBM Emptoris Sourcing 9.5 - 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128110.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_sourcingMatch9.5
OR
ibmemptoris_sourcingMatch9.5.0.1
OR
ibmemptoris_sourcingMatch9.5.0.2
OR
ibmemptoris_sourcingMatch9.5.1.0
OR
ibmemptoris_sourcingMatch9.5.1.1
OR
ibmemptoris_sourcingMatch9.5.1.2
OR
ibmemptoris_sourcingMatch9.5.1.3
OR
ibmemptoris_sourcingMatch10.0.0
OR
ibmemptoris_sourcingMatch10.0.1
OR
ibmemptoris_sourcingMatch10.0.2
OR
ibmemptoris_sourcingMatch10.0.4
OR
ibmemptoris_sourcingMatch10.1.0
OR
ibmemptoris_sourcingMatch10.1.1
OR
ibmemptoris_sourcingMatch10.1.3
VendorProductVersionCPE
ibmemptoris_sourcing9.5cpe:2.3:a:ibm:emptoris_sourcing:9.5:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.0.1cpe:2.3:a:ibm:emptoris_sourcing:9.5.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.0.2cpe:2.3:a:ibm:emptoris_sourcing:9.5.0.2:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.0cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.0:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.1cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.1:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.2cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.2:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.3cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.3:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.0cpe:2.3:a:ibm:emptoris_sourcing:10.0.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.1cpe:2.3:a:ibm:emptoris_sourcing:10.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.2cpe:2.3:a:ibm:emptoris_sourcing:10.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "Emptoris Sourcing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.5"
      },
      {
        "status": "affected",
        "version": "10.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.0.2"
      },
      {
        "status": "affected",
        "version": "10.0.4"
      },
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.1.3"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

18.9%

Related for CVE-2017-1444