Lucene search

K
cveIbmCVE-2018-1399
HistoryFeb 27, 2018 - 5:29 p.m.

CVE-2018-1399

2018-02-2717:29:00
CWE-79
ibm
web.nvd.nist.gov
19
ibm
daeja viewone
xss
vulnerability
ibm x-force id
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

25.3%

IBM Daeja ViewONE Professional, Standard & Virtual 4.1.5 and 5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138435.

Affected configurations

Nvd
Vulners
Node
ibmdaeja_viewoneMatch4.1.5virtual
OR
ibmdaeja_viewoneMatch5.0.1virtual
OR
ibmdaeja_viewoneMatch5.0.2virtual
OR
ibmdaeja_viewoneMatch5.0.3virtual
VendorProductVersionCPE
ibmdaeja_viewone4.1.5cpe:2.3:a:ibm:daeja_viewone:4.1.5:*:*:*:virtual:*:*:*
ibmdaeja_viewone5.0.1cpe:2.3:a:ibm:daeja_viewone:5.0.1:*:*:*:virtual:*:*:*
ibmdaeja_viewone5.0.2cpe:2.3:a:ibm:daeja_viewone:5.0.2:*:*:*:virtual:*:*:*
ibmdaeja_viewone5.0.3cpe:2.3:a:ibm:daeja_viewone:5.0.3:*:*:*:virtual:*:*:*

CNA Affected

[
  {
    "product": "Daeja ViewONE",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.5"
      },
      {
        "status": "affected",
        "version": "5.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

25.3%

Related for CVE-2018-1399