Lucene search

K
cveIbmCVE-2017-1682
HistoryFeb 14, 2018 - 3:29 p.m.

CVE-2017-1682

2018-02-1415:29:00
CWE-79
ibm
web.nvd.nist.gov
24
ibm
connections
4.0
4.5
5.0
5.5
6.0
cross-site scripting
javascript
credentials disclosure
nvd
cve-2017-1682

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

18.9%

IBM Connections 4.0, 4.5, 5.0, 5.5, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134004.

Affected configurations

Nvd
Vulners
Node
ibmconnectionsMatch4.0
OR
ibmconnectionsMatch4.5
OR
ibmconnectionsMatch5.0
OR
ibmconnectionsMatch5.5
OR
ibmconnectionsMatch6.0
VendorProductVersionCPE
ibmconnections4.0cpe:2.3:a:ibm:connections:4.0:*:*:*:*:*:*:*
ibmconnections4.5cpe:2.3:a:ibm:connections:4.5:*:*:*:*:*:*:*
ibmconnections5.0cpe:2.3:a:ibm:connections:5.0:*:*:*:*:*:*:*
ibmconnections5.5cpe:2.3:a:ibm:connections:5.5:*:*:*:*:*:*:*
ibmconnections6.0cpe:2.3:a:ibm:connections:6.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Connections",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.5"
      },
      {
        "status": "affected",
        "version": "4.0"
      },
      {
        "status": "affected",
        "version": "5.0"
      },
      {
        "status": "affected",
        "version": "5.5"
      },
      {
        "status": "affected",
        "version": "6.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

18.9%

Related for CVE-2017-1682