CVE-2017-1303

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
IBM WebSphere Portal and Web Content Manager 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125457.
Overview
  • CVE ID
  • CVE-2017-1303
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-31T21:29:00
  • Last Modified Date
  • 2017-08-02T13:36:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_portal:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/125457 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22004979 Patch Vendor Advisory
http://www.securityfocus.com/bid/100007 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:10:00 Added to TrackCVE
2022-12-02 19:14:31 2017-07-31T21:29Z 2017-07-31T21:29:00 CVE Published Date updated
2022-12-02 19:14:31 2017-08-02T13:36:51 CVE Modified Date updated
2022-12-02 19:14:31 Analyzed Vulnerability Status updated