2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2018-1390" ,
"sourceIdentifier" : "psirt@us.ibm.com" ,
"published" : "2018-03-30T16:29:00.467" ,
2024-11-23 09:11:19 +00:00
"lastModified" : "2024-11-21T03:59:44.123" ,
2023-04-24 12:24:31 +02:00
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "IBM Financial Transaction Manager for Check Services for Multi-Platform 3.0, 3.0.2, and 3.0.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138221."
} ,
{
"lang" : "es" ,
"value" : "IBM Financial Transaction Manager para Check Services en m\u00faltiples plataformas 3.0, 3.0.2 y 3.0.2.1 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 138221."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
2024-11-23 09:11:19 +00:00
"source" : "psirt@us.ibm.com" ,
"type" : "Secondary" ,
2023-04-24 12:24:31 +02:00
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" ,
2024-11-23 09:11:19 +00:00
"baseScore" : 5.4 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
2024-11-23 09:11:19 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 2.3 ,
"impactScore" : 2.7
} ,
{
2024-11-23 09:11:19 +00:00
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
2023-04-24 12:24:31 +02:00
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" ,
2024-11-23 09:11:19 +00:00
"baseScore" : 5.4 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
2024-11-23 09:11:19 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 2.3 ,
"impactScore" : 2.7
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:S/C:N/I:P/A:N" ,
2024-11-23 09:11:19 +00:00
"baseScore" : 3.5 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "SINGLE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "PARTIAL" ,
2024-11-23 09:11:19 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "LOW" ,
"exploitabilityScore" : 6.8 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : true
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-79"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.0:*:*:*:*:check_services:*:*" ,
"matchCriteriaId" : "24A1AB2E-11A8-4AC0-B564-D5CED110E4F9"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:financial_transaction_manager:3.0.2.0:*:*:*:*:check_services:*:*" ,
"matchCriteriaId" : "42617C4F-7BF4-41D2-AB91-B3A6E2188024"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:financial_transaction_manager:3.0.2.1:*:*:*:*:check_services:*:*" ,
"matchCriteriaId" : "342EADE4-F46A-4143-9DF9-9920A794FBF8"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:financial_transaction_manager:3.0.5.0:*:*:*:*:check_services:*:*" ,
"matchCriteriaId" : "554A6871-30A8-4331-A887-C7CF4FBB6D97"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22014795" ,
"source" : "psirt@us.ibm.com" ,
"tags" : [
"Patch" ,
"Vendor Advisory"
]
} ,
{
"url" : "http://www.securityfocus.com/bid/103682" ,
"source" : "psirt@us.ibm.com" ,
"tags" : [
"Third Party Advisory" ,
"VDB Entry"
]
} ,
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138221" ,
"source" : "psirt@us.ibm.com" ,
"tags" : [
"VDB Entry" ,
"Vendor Advisory"
]
2024-11-23 09:11:19 +00:00
} ,
{
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22014795" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Patch" ,
"Vendor Advisory"
]
} ,
{
"url" : "http://www.securityfocus.com/bid/103682" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Third Party Advisory" ,
"VDB Entry"
]
} ,
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138221" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"VDB Entry" ,
"Vendor Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}