{ "id": "CVE-2017-1199", "sourceIdentifier": "psirt@us.ibm.com", "published": "2017-08-03T15:29:00.467", "lastModified": "2024-11-21T03:21:28.923", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM InfoSphere Master Data Management Server 10.0, 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123674." }, { "lang": "es", "value": "Las versiones 10.0, 11.0, 11.3, 11.4, 11.5 y 11.6 de IBM InfoSphere Master Data Management Server son vulnerables a ataques de tipo cross-site scripting. Esta vulnerabilidad permite a los usuarios introducir c\u00f3digo JavaScript arbitrario en la interfaz de usuario de la web, lo que altera la funcionalidad prevista y puede dar lugar a la revelaci\u00f3n de credenciales en una sesi\u00f3n fiable. IBM X-Force ID: 123674." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "baseScore": 5.4, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "baseScore": 3.5, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 6.8, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "B176246A-FFAD-46E5-ACED-144925A35CFE" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "54ABD5B3-167A-403E-AF24-4648ED141EC6" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "CD87A187-8144-4862-95B5-4431B14939CF" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "CE14EFD3-EE7A-4115-8ACB-E84C2C9D7C6B" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "245897F6-4514-4311-8842-0E7CA4D39F70" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:infosphere_master_data_management_server:11.6:*:*:*:*:*:*:*", "matchCriteriaId": "70161811-DB7E-4675-BF8B-CEEA38A2C69A" } ] } ] } ], "references": [ { "url": "http://www.ibm.com/support/docview.wss?uid=swg22006618", "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/bid/100129", "source": "psirt@us.ibm.com" }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123674", "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ] }, { "url": "http://www.ibm.com/support/docview.wss?uid=swg22006618", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/bid/100129", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123674", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ] } ] }