CVE-2017-1234
Published Jun 27, 2017
Last updated 7 years ago
Overview
- Description
- IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123913.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7C137959-2279-4459-8A10-43AFE09E2641" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39D53329-E729-43C1-8C67-EFA4C3F7BFBC" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9FC4EDCA-DF37-4366-B944-F342FA55EEFD" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "09D0DA15-7DC3-4B1E-9CD9-EFC7FE4C0FEA" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76CA942D-70AD-4E0D-A28E-443FB7140A54" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E6BE1C0B-DCDE-40E9-80AE-F9117FA23F68" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CE8844C7-52E1-45A0-AC51-B6F6F14DE38A" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5382FD46-85CB-460F-8AA5-163EA26F34B6" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1C35F4DF-BFA0-4855-BBDB-CF6047AAC9D0" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "73151221-C102-4425-9316-1EE4CAAB6531" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2356A4E6-561B-40CA-8348-B30D581B1E46" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "74509F3F-840E-48B8-88B1-EA4FFB90ACC3" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BE7BD528-628F-4CA9-9FE8-8A79BDC97680" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "26118C2B-78CC-4038-9DEA-7A9417029790" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29EBC1DD-6949-4B12-8CA5-EE2BCDB8C4C3" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0063D4AA-6C00-4ABB-A315-27B06B5D3928" }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.0:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36CA1C3A-63CA-4FBD-9E84-7E83248265EB" } ], "operator": "OR" } ] } ]