Lucene search

K
cveIbmCVE-2017-1739
HistoryJan 11, 2018 - 5:29 p.m.

CVE-2017-1739

2018-01-1117:29:00
CWE-79
ibm
web.nvd.nist.gov
26
ibm
curam
social program management
xss
cross-site scripting
security
vulnerability
web ui
javascript
credentials disclosure
ibm x-force
nvd
cve-2017-1739

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134921.

Affected configurations

Nvd
Vulners
Node
ibmcuram_social_program_managementMatch6.0.5.0
OR
ibmcuram_social_program_managementMatch6.0.5.1
OR
ibmcuram_social_program_managementMatch6.0.5.2
OR
ibmcuram_social_program_managementMatch6.0.5.3
OR
ibmcuram_social_program_managementMatch6.0.5.4
OR
ibmcuram_social_program_managementMatch6.0.5.5
OR
ibmcuram_social_program_managementMatch6.0.5.6
OR
ibmcuram_social_program_managementMatch6.0.5.7
OR
ibmcuram_social_program_managementMatch6.0.5.8
OR
ibmcuram_social_program_managementMatch6.0.5.9
OR
ibmcuram_social_program_managementMatch6.0.5.10
Node
ibmcuram_social_program_managementMatch6.1.0.0
OR
ibmcuram_social_program_managementMatch6.1.0.1
OR
ibmcuram_social_program_managementMatch6.1.0.2
OR
ibmcuram_social_program_managementMatch6.1.0.3
OR
ibmcuram_social_program_managementMatch6.1.0.4
OR
ibmcuram_social_program_managementMatch6.1.0.5
OR
ibmcuram_social_program_managementMatch6.1.1.0
OR
ibmcuram_social_program_managementMatch6.1.1.1
OR
ibmcuram_social_program_managementMatch6.1.1.2
OR
ibmcuram_social_program_managementMatch6.1.1.3
OR
ibmcuram_social_program_managementMatch6.1.1.4
OR
ibmcuram_social_program_managementMatch6.1.1.5
OR
ibmcuram_social_program_managementMatch6.1.1.6
Node
ibmcuram_social_program_managementMatch6.2.0.0
OR
ibmcuram_social_program_managementMatch6.2.0.1
OR
ibmcuram_social_program_managementMatch6.2.0.2
OR
ibmcuram_social_program_managementMatch6.2.0.3
OR
ibmcuram_social_program_managementMatch6.2.0.4
OR
ibmcuram_social_program_managementMatch6.2.0.5
OR
ibmcuram_social_program_managementMatch6.2.0.6
Node
ibmcuram_social_program_managementMatch7.0.0.0
OR
ibmcuram_social_program_managementMatch7.0.0.1
OR
ibmcuram_social_program_managementMatch7.0.0.2
OR
ibmcuram_social_program_managementMatch7.0.1.0
OR
ibmcuram_social_program_managementMatch7.0.1.1
VendorProductVersionCPE
ibmcuram_social_program_management6.0.5.0cpe:2.3:a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.1cpe:2.3:a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.2cpe:2.3:a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.3cpe:2.3:a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.4cpe:2.3:a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.5cpe:2.3:a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.6cpe:2.3:a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.7cpe:2.3:a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.8cpe:2.3:a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.5.9cpe:2.3:a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CNA Affected

[
  {
    "product": "Cram Social Program Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

Related for CVE-2017-1739