2024-07-14 02:06:08 +00:00

249 lines
9.1 KiB
JSON

{
"id": "CVE-2016-9006",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2017-03-08T19:59:00.253",
"lastModified": "2017-03-14T01:59:00.880",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM UrbanCode Deploy 6.1 and 6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: C1000264."
},
{
"lang": "es",
"value": "IBM UrbanCode Deploy 6.1 y 6.2 es vulnerable a XSS. Esta vulnerabilidad permite a usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz web alterando as\u00ed la funcionalidad prevista potencialmente conduciendo a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza. Referencia IBM #: C1000264."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7AF8BEEC-5F93-424B-94F6-622B9BA84CDA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F4E6CFA4-8FD7-4106-800C-BE84B63D3E5F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "5DE72929-3618-4341-83DC-E4A006EE3D0E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F59AC6D5-1F06-4EC4-BD36-6FA5221AE611"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D7ED1843-E659-4931-8E08-8867D4286A18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "6082BBED-6184-4173-BF5A-5B536FADBB39"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "70E082B0-B404-4E5E-9FC7-2B0B6F363A9B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1A5583AF-A3CE-4AEE-8D0F-5E0FE22BC3B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "054A3ED4-290A-484D-9F51-93A71968CAA9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "7C5B4753-3685-4088-A4B1-C4AE58C11F3D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "32732445-6761-40F0-836B-E7EAC9B9239B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "EF8034DC-C20D-4972-AFBA-D3EBF8664164"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.7:*:*:*:*:*:*:*",
"matchCriteriaId": "5409F075-5268-476E-BEFE-2B93C8BB2870"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "F43800F6-328E-4481-B6AE-44A50F368314"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "C6A0A50D-547C-4508-8D6C-DBE26D0CEEF6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "5E3BCD23-4033-443D-B2D5-CAF69FCD22D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B1A72039-925C-48AE-8012-BA6AEE659D27"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "57A488B1-1221-46C4-B97D-B895368E3A6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.1.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AF8D9BF8-E9DD-4967-86CE-DE2A6FF6DADE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8CFD390D-531E-4BC7-B9D4-74208E153F20"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "EFBFBFFE-8E24-48C0-87D7-6E6D3017C79B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "93406315-DD19-45E5-84EE-B5D8F0A903D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1C970147-39E9-4CCC-9FDE-B70546941323"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "61F991AF-CD34-4307-85B0-58107E4CE1D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3D704D2D-A935-4E01-8FCC-67150856BEB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "104066B9-7D5C-44FA-8745-DBD019761AC9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "456DB48D-39E4-4F66-BEC4-1B7B135214BA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "248B80C9-EF09-497E-8481-4BE687DF613D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:urbancode_deploy:6.2.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B7E55B00-5117-4297-A17B-EEBD370D181B"
}
]
}
]
}
],
"references": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000264",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/96757",
"source": "psirt@us.ibm.com"
}
]
}