Lucene search

K
cveIbmCVE-2017-1500
HistoryAug 01, 2017 - 6:29 p.m.

CVE-2017-1500

2017-08-0118:29:00
CWE-79
ibm
web.nvd.nist.gov
29
ibm worklight
xss
cross site scripting
security vulnerability
credential disclosure
nvd
cve-2017-1500

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, and 8.0. The vulnerable parameter is “scope”; if you set as its value a “realm” not defined in authenticationConfig.xml, you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response. By setting it to arbitrary JavaScript code it is possible to modify the flow of the authorization function, potentially leading to credential disclosure within a trusted session.

Affected configurations

Nvd
Vulners
Node
ibmmobilefirst_platform_foundationMatch6.3.0.0
OR
ibmmobilefirst_platform_foundationMatch7.0.0.0
OR
ibmmobilefirst_platform_foundationMatch7.1.0.0
OR
ibmmobilefirst_platform_foundationMatch8.0.0.0
Node
ibmworklightMatch6.1.0.2enterprise
OR
ibmworklightMatch6.2.0.1enterprise
VendorProductVersionCPE
ibmmobilefirst_platform_foundation6.3.0.0cpe:2.3:a:ibm:mobilefirst_platform_foundation:6.3.0.0:*:*:*:*:*:*:*
ibmmobilefirst_platform_foundation7.0.0.0cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.0.0.0:*:*:*:*:*:*:*
ibmmobilefirst_platform_foundation7.1.0.0cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.1.0.0:*:*:*:*:*:*:*
ibmmobilefirst_platform_foundation8.0.0.0cpe:2.3:a:ibm:mobilefirst_platform_foundation:8.0.0.0:*:*:*:*:*:*:*
ibmworklight6.1.0.2cpe:2.3:a:ibm:worklight:6.1.0.2:*:*:*:enterprise:*:*:*
ibmworklight6.2.0.1cpe:2.3:a:ibm:worklight:6.2.0.1:*:*:*:enterprise:*:*:*

CNA Affected

[
  {
    "product": "Worklight",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "6.3"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.1"
      },
      {
        "status": "affected",
        "version": "8.0"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%