Lucene search

K
cve[email protected]CVE-2018-1815
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1815

2018-12-1316:29:00
CWE-79
web.nvd.nist.gov
24
ibm
security access manager
appliance
cross-site scripting
cve-2018-1815
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

IBM Security Access Manager Appliance 9.0.1.0, 9.0.2.0, 9.0.3.0, 9.0.4.0, and 9.0.5.0 for Enterprise Single-Sign On is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150019.

Affected configurations

Vulners
NVD
Node
ibmsecurity_access_manager_applianceMatch9.0.1.0
OR
ibmsecurity_access_manager_applianceMatch9.0.2.0
OR
ibmsecurity_access_manager_applianceMatch9.0.3.0
OR
ibmsecurity_access_manager_applianceMatch9.0.4.0
OR
ibmsecurity_access_manager_applianceMatch9.0.5.0
VendorProductVersionCPE
ibmsecurity_access_manager_appliance9.0.1.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.1.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_appliance9.0.2.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.2.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_appliance9.0.3.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.3.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_appliance9.0.4.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.4.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_appliance9.0.5.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.5.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Access Manager Appliance",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.1.0"
      },
      {
        "status": "affected",
        "version": "9.0.2.0"
      },
      {
        "status": "affected",
        "version": "9.0.3.0"
      },
      {
        "status": "affected",
        "version": "9.0.4.0"
      },
      {
        "status": "affected",
        "version": "9.0.5.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

Related for CVE-2018-1815