Lucene search

K
ibmIBM7133121C8CE53B8226D52F720E93D76A566C74844DE486EB1E0E2BC1BD4F133A
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: API Connect Developer Portal is affected by cross-site scripting vulnerability (CVE-2018-1430)

2018-06-1507:08:51
www.ibm.com
13

EPSS

0.001

Percentile

26.3%

Summary

API Connect Developer Portal has addressed the following vulnerability.

IBM API Connect Developer Portal is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI, thus altering the intended functionality and potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2018-1430**
DESCRIPTION: *IBM API Connect is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/139226 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected API Connect

|

Affected Versions

—|—
IBM API Connect| 5.0.0.0-5.0.6.5
IBM API Connect| 5.0.7.0-5.0.7.2
IBM API Connect| 5.0.8.0-5.0.8.2

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—
IBM API Connect

5.0.6.0-5.0.6.5| 5.0.6.6| LI79984 | Addressed in IBM API Connect Portal V5.0.6.6.

Follow this link and find the “APIConnect-Portal” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.5&platform=All&function=all
IBM API Connect

5.0.7.0-5.0.7.2| 5.0.8.3| LI79984 | Addressed in IBM API Connect Portal 5.0.8.3.

Follow this link and find the “APIConnect-Portal” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.2&platform=All&function=all
IBM API Connect

5.0.8.0-5.0.8.2| 5.0.8.3| LI79984 | Addressed in IBM API Connect Portal 5.0.8.3.

Follow this link and find the “APIConnect-Portal” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.2&platform=All&function=all

EPSS

0.001

Percentile

26.3%

Related for 7133121C8CE53B8226D52F720E93D76A566C74844DE486EB1E0E2BC1BD4F133A