CVE-2017-1128
Published Feb 8, 2017
Last updated 8 years ago
Overview
- Description
- IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B2431038-D838-4AB0-B614-EDC1D4D203E2" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D76BE6D-5C28-404A-BBF3-E2C9E1596E8C" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6A0BC49A-4D59-47AE-B2D2-13B6719B0932" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3AE1241-9998-4F5D-862A-52CE40DB24C8" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3F32526-C148-4FCE-B32B-88A8F2BB3A5B" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "749C6DAF-EF92-40DD-9CE8-535D1C5BB745" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D3894CB-8DF7-4011-B47F-36485A2A6E7B" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF6342F6-709A-4043-A879-57E9C7232C48" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C1CDFA1C-9C07-4744-95F9-93A2332E2F13" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "10D8C43B-C109-44E1-868F-7DC1289D9BA8" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FEAAF6E2-74BE-4FB2-AE49-3C58F68BCEFB" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "44EF2B1F-1CD0-4B6E-8C86-622B0E000F8E" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4EFFBB5B-8566-45BC-9123-5418821E6EB1" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5BF2CC2A-232C-43A6-8C9B-E6125C051BF9" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2A84EA62-E3F8-4E4C-9FEF-065300C4611A" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0232D8EF-1DB3-477D-818C-B79B68406197" }, { "criteria": "cpe:2.3:a:ibm:rational_requirements_composer:4.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7E8158D2-ECB0-4F89-BE73-568CA213D9B8" } ], "operator": "OR" } ] } ]