Lucene search

K
nvd[email protected]NVD:CVE-2018-1429
HistoryMar 23, 2018 - 7:29 p.m.

CVE-2018-1429

2018-03-2319:29:00
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.9%

IBM MQ Appliance 9.0.1, 9.0.2, 9.0.3, amd 9.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139077.

Affected configurations

Nvd
Node
ibmmq_applianceMatch9.0.1
OR
ibmmq_applianceMatch9.0.2
OR
ibmmq_applianceMatch9.0.3
OR
ibmmq_applianceMatch9.0.4
VendorProductVersionCPE
ibmmq_appliance9.0.1cpe:2.3:a:ibm:mq_appliance:9.0.1:*:*:*:*:*:*:*
ibmmq_appliance9.0.2cpe:2.3:a:ibm:mq_appliance:9.0.2:*:*:*:*:*:*:*
ibmmq_appliance9.0.3cpe:2.3:a:ibm:mq_appliance:9.0.3:*:*:*:*:*:*:*
ibmmq_appliance9.0.4cpe:2.3:a:ibm:mq_appliance:9.0.4:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.9%

Related for NVD:CVE-2018-1429