Lucene search

K
cveIbmCVE-2017-1563
HistoryJan 26, 2018 - 9:29 p.m.

CVE-2017-1563

2018-01-2621:29:00
CWE-79
ibm
web.nvd.nist.gov
25
ibm
doors
web access
9.5
9.6
xss
vulnerability
credentials disclosure

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

25.3%

IBM Doors Web Access 9.5 and 9.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 131763.

Affected configurations

Nvd
Vulners
Node
ibmrational_doorsRange9.5.0.09.5.0.7
OR
ibmrational_doorsRange9.5.1.09.5.1.8
OR
ibmrational_doorsRange9.5.2.09.5.2.7
OR
ibmrational_doorsRange9.6.0.09.6.0.6
OR
ibmrational_doorsRange9.6.1.09.6.1.9
VendorProductVersionCPE
ibmrational_doors*cpe:2.3:a:ibm:rational_doors:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Rational DOORS",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.5"
      },
      {
        "status": "affected",
        "version": "9.5.0.1"
      },
      {
        "status": "affected",
        "version": "9.5.1"
      },
      {
        "status": "affected",
        "version": "9.5.1.1"
      },
      {
        "status": "affected",
        "version": "9.5.1.2"
      },
      {
        "status": "affected",
        "version": "9.5.2"
      },
      {
        "status": "affected",
        "version": "9.5.2.1"
      },
      {
        "status": "affected",
        "version": "9.6"
      },
      {
        "status": "affected",
        "version": "9.5.0.2"
      },
      {
        "status": "affected",
        "version": "9.5.0.3"
      },
      {
        "status": "affected",
        "version": "9.5.1.3"
      },
      {
        "status": "affected",
        "version": "9.5.1.4"
      },
      {
        "status": "affected",
        "version": "9.5.2.2"
      },
      {
        "status": "affected",
        "version": "9.5.2.3"
      },
      {
        "status": "affected",
        "version": "9.6.0.1"
      },
      {
        "status": "affected",
        "version": "9.6.0.2"
      },
      {
        "status": "affected",
        "version": "9.6.1"
      },
      {
        "status": "affected",
        "version": "9.6.1.1"
      },
      {
        "status": "affected",
        "version": "9.5.0.4"
      },
      {
        "status": "affected",
        "version": "9.5.1.5"
      },
      {
        "status": "affected",
        "version": "9.5.2.4"
      },
      {
        "status": "affected",
        "version": "9.6.0.3"
      },
      {
        "status": "affected",
        "version": "9.6.1.2"
      },
      {
        "status": "affected",
        "version": "9.6.1.3"
      },
      {
        "status": "affected",
        "version": "9.6.1.4"
      },
      {
        "status": "affected",
        "version": "9.5.0.5"
      },
      {
        "status": "affected",
        "version": "9.5.1.6"
      },
      {
        "status": "affected",
        "version": "9.5.2.5"
      },
      {
        "status": "affected",
        "version": "9.6.0.4"
      },
      {
        "status": "affected",
        "version": "9.5.0.6"
      },
      {
        "status": "affected",
        "version": "9.5.1.7"
      },
      {
        "status": "affected",
        "version": "9.5.2.6"
      },
      {
        "status": "affected",
        "version": "9.6.0.5"
      },
      {
        "status": "affected",
        "version": "9.6.1.5"
      },
      {
        "status": "affected",
        "version": "9.6.1.6"
      },
      {
        "status": "affected",
        "version": "9.6.1.7"
      },
      {
        "status": "affected",
        "version": "9.5.0.7"
      },
      {
        "status": "affected",
        "version": "9.5.1.8"
      },
      {
        "status": "affected",
        "version": "9.5.2.7"
      },
      {
        "status": "affected",
        "version": "9.6.0.6"
      },
      {
        "status": "affected",
        "version": "9.6.1.8"
      },
      {
        "status": "affected",
        "version": "9.6.1.9"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

25.3%

Related for CVE-2017-1563