Lucene search

K
cve[email protected]CVE-2017-1503
HistoryOct 10, 2017 - 9:29 p.m.

CVE-2017-1503

2017-10-1021:29:00
CWE-79
web.nvd.nist.gov
53
ibm
websphere
application server
http
response splitting
vulnerability
cve-2017-1503
x-force
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.7%

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 129578.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch8.0
OR
ibmwebsphere_application_serverMatch8.5
OR
ibmwebsphere_application_serverMatch9.0
VendorProductVersionCPE
ibmwebsphere_application_server7.0cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.0cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "IBM WebSphere Application Server ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0, 8.0, 8.5, 9.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.7%

Related for CVE-2017-1503