mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
147 lines
5.1 KiB
JSON
147 lines
5.1 KiB
JSON
{
|
|
"id": "CVE-2017-1500",
|
|
"sourceIdentifier": "psirt@us.ibm.com",
|
|
"published": "2017-08-01T18:29:00.233",
|
|
"lastModified": "2017-08-04T14:34:54.183",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, and 8.0. The vulnerable parameter is \"scope\"; if you set as its value a \"realm\" not defined in authenticationConfig.xml, you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response. By setting it to arbitrary JavaScript code it is possible to modify the flow of the authorization function, potentially leading to credential disclosure within a trusted session."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Existe una vulnerabilidad de tipo Reflected Cross-Site Scripting (XSS) en la funci\u00f3n de autorizaci\u00f3n expuesta por la API web RESTful de IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, y 8.0. El par\u00e1metro vulnerable es \"scope\". Si se le asigna como valor un \"realm\" no definido en authenticationConfig.xml, se obtendr\u00eda una respuesta HTTP 403 Forbidden y el valor se mostrar\u00eda en el cuerpo de la respuesta HTTP. Con un c\u00f3digo JavaScript arbitrario, ser\u00eda posible modificar el flujo de la funci\u00f3n de autorizaci\u00f3n, pudiendo provocar que se revelen credenciales en una sesi\u00f3n de confianza."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 6.1,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.7
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 4.3
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:mobilefirst_platform_foundation:6.3.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5C251EF2-D519-4CAD-961E-BC3C244E2180"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.0.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8422B50A-0F9D-412C-92EC-0D640E01F7CE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.1.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "152FC3F6-FDE0-43E3-BB1B-7FDE50E3588B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:mobilefirst_platform_foundation:8.0.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "57BCA59D-888E-4E25-8C11-12FEAF0807BB"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:worklight:6.1.0.2:*:*:*:enterprise:*:*:*",
|
|
"matchCriteriaId": "8C653FD2-1225-412C-BB28-6BF215299858"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:worklight:6.2.0.1:*:*:*:enterprise:*:*:*",
|
|
"matchCriteriaId": "D346FD1F-5172-4B0C-B190-234F3731763D"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg2C1000316",
|
|
"source": "psirt@us.ibm.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129404",
|
|
"source": "psirt@us.ibm.com",
|
|
"tags": [
|
|
"VDB Entry",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |