CVE-2017-1531

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410.
Overview
  • CVE ID
  • CVE-2017-1531
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-26T17:29:00
  • Last Modified Date
  • 2017-09-29T18:11:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/130410 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22007354 Patch Vendor Advisory
http://www.securityfocus.com/bid/100963 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:18:27 Added to TrackCVE
2022-12-02 21:25:15 2017-09-26T17:29Z 2017-09-26T17:29:00 CVE Published Date updated
2022-12-02 21:25:15 2017-09-29T18:11:38 CVE Modified Date updated
2022-12-02 21:25:15 Analyzed Vulnerability Status updated