CVE-2017-1320
Published May 22, 2017
Last updated 7 years ago
Overview
- Description
- IBM Tivoli Federated Identity Manager 6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125732.
- Source
- psirt@us.ibm.com
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E508843E-DEA8-433D-AFD5-2730D2745E0B" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B08471C-D834-4247-87A6-6F9D6777375B" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF2E0940-AAAF-43CA-A34B-7D7F69D98C15" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0BFC5237-6ECD-4B6D-AC3D-D32886302CA4" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5E654796-0374-42DC-8635-8F8AE969B60A" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2FA2AB53-1012-4E7F-BA36-37B61925D674" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1562CAEC-EDC3-4E2D-8D3A-65D8E27AAB65" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F93FFD7-7590-4903-A297-7CB243156CF8" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82A52678-4E86-47B7-9908-2F3B81A002E1" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "86B13FF6-530E-4007-8838-39B296000E23" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E074A49F-7B1C-4474-A419-26CDDAC71A67" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "615EBF83-FE78-4C9E-A9FE-2B6AFD9790F7" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B3E4337-BE00-4248-9C42-D3A204721CFE" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB97FC3C-8AA5-489D-855C-A416AD8CD4D1" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F674F64E-F51F-4F5E-AFCD-952958E66FE2" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "74F50532-F35A-4D58-A5E6-6CF76C1B9B76" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "905B81FC-673F-44B0-B50E-B323FB7C2F66" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "08DF5827-6D81-46ED-A3AF-9A79DEC63DF6" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA594780-B9F8-4470-8FCE-F6DA30BBB022" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "203852B1-9CA0-4E9D-B0BC-DC286F63AD7C" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCFC22AC-7341-4A46-A8F7-11FD7B68FA48" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F2407D9B-5FF1-445D-8A76-8B6A9E237B46" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D17C99C-64DF-42C8-9BDA-436DA045C5CA" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE4D6784-84D6-47AC-8714-6CFF083C1DB2" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "93F48368-9617-4EE6-BF7A-6873229C0D66" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC99FA25-B699-49B9-8379-C53CA6893F59" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B34BD77-F6D6-43C9-9441-54F7B4932B34" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BFB51985-2D33-492D-96B5-0241B497FA1A" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "867F878F-C18A-444C-A39B-FE0BA6558AD9" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C87711B-A780-4896-B45A-3EC123CD1660" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA2DBD22-0427-46E9-893A-13F00E49E516" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69479E7A-6414-41EE-9CA5-4E4A66F6EB5C" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BC955321-DE55-49DA-A0A7-A831BB213975" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DFB10B39-D474-4B8A-BB3E-C62A33790F19" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.12:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F727E9A7-271E-46CF-A613-D47CB2BE7F57" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.13:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "27FD4F89-60A4-4B6F-8915-3BBB070C421A" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.14:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9359AEC3-1C78-40D7-9994-7D021C1CCF69" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.15:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E0A51FCB-70B0-4176-810C-62CBA3B2E9CD" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.16:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D8C42407-324F-43BD-8D10-3D8C4A207414" }, { "criteria": "cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.2.17:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3FD78A37-1D10-4FE4-A468-D6472F488C33" } ], "operator": "OR" } ] } ]