CVE-2017-1421 (GCVE-0-2017-1421)
Vulnerability from cvelistv5 – Published: 2017-12-13 18:00 – Updated: 2024-09-17 03:28
VLAI?
Summary
IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
Severity ?
No CVSS data available.
CWE
- Cross-Site Scripting
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
Impacted products
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T13:32:29.606Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "102153",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/102153"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005234"
},
{
"name": "1040015",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1040015"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127411"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "iNotes",
"vendor": "IBM",
"versions": [
{
"status": "affected",
"version": "9.0"
},
{
"status": "affected",
"version": "8.5.3"
},
{
"status": "affected",
"version": "8.5.2"
},
{
"status": "affected",
"version": "8.5.1"
},
{
"status": "affected",
"version": "8.5"
},
{
"status": "affected",
"version": "8.5.3.6"
},
{
"status": "affected",
"version": "9.0.1"
},
{
"status": "affected",
"version": "8.5.1.5"
},
{
"status": "affected",
"version": "8.5.2.4"
},
{
"status": "affected",
"version": "8.5.2.1"
},
{
"status": "affected",
"version": "8.5.3.1"
},
{
"status": "affected",
"version": "9.0.1.1"
},
{
"status": "affected",
"version": "8.5.1.1"
},
{
"status": "affected",
"version": "9.0.1.8"
}
]
}
],
"datePublic": "2017-11-28T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Cross-Site Scripting",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-12-15T10:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "102153",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/102153"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005234"
},
{
"name": "1040015",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1040015"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127411"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2017-11-28T00:00:00",
"ID": "CVE-2017-1421",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "iNotes",
"version": {
"version_data": [
{
"version_value": "9.0"
},
{
"version_value": "8.5.3"
},
{
"version_value": "8.5.2"
},
{
"version_value": "8.5.1"
},
{
"version_value": "8.5"
},
{
"version_value": "8.5.3.6"
},
{
"version_value": "9.0.1"
},
{
"version_value": "8.5.1.5"
},
{
"version_value": "8.5.2.4"
},
{
"version_value": "8.5.2.1"
},
{
"version_value": "8.5.3.1"
},
{
"version_value": "9.0.1.1"
},
{
"version_value": "8.5.1.1"
},
{
"version_value": "9.0.1.8"
}
]
}
}
]
},
"vendor_name": "IBM"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "102153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102153"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005234",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005234"
},
{
"name": "1040015",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040015"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127411",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127411"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2017-1421",
"datePublished": "2017-12-13T18:00:00Z",
"dateReserved": "2016-11-30T00:00:00",
"dateUpdated": "2024-09-17T03:28:55.366Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08DD8CB4-AA92-41D8-B3E6-B29D8DC1E5B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1B12255-AA8B-4450-8859-6925E1BB09BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC0FE386-25E0-452F-A0E4-C54901C8870B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC844FD9-65ED-4223-8B60-29EDC5EBEB3E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6832CDA7-2D26-4E1B-96B7-31B4CD0131E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"14F15C5B-D465-4AE6-B70B-E03EE32A0D54\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B100002-E6E8-4FB8-A1A8-02BFBB37A126\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9457616-9115-4AAB-9B77-2AE93F420B90\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7EFF2543-619A-49EA-909C-49C82397A89E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0E9875B-4AEF-4D61-BEAE-BA5DA1F66C96\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D498E559-82B7-44FB-8129-97A9CFCCDC83\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E04AADE-5E62-4DFD-A88E-F78DB06ED505\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF4C11BF-8A63-4ED9-871D-C3366D766CC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6AF1F5E-1CAD-4C06-99CA-54B60CD5E099\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.\"}, {\"lang\": \"es\", \"value\": \"IBM iNotes es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\\u00eda dar lugar a una revelaci\\u00f3n de credenciales en una sesi\\u00f3n de confianza.\"}]",
"id": "CVE-2017-1421",
"lastModified": "2024-11-21T03:21:50.970",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2017-12-13T18:29:00.237",
"references": "[{\"url\": \"http://www.ibm.com/support/docview.wss?uid=swg22005234\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/102153\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1040015\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/127411\", \"source\": \"psirt@us.ibm.com\", \"tags\": [\"Issue Tracking\", \"VDB Entry\", \"Vendor Advisory\"]}, {\"url\": \"http://www.ibm.com/support/docview.wss?uid=swg22005234\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/102153\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1040015\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/127411\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"VDB Entry\", \"Vendor Advisory\"]}]",
"sourceIdentifier": "psirt@us.ibm.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2017-1421\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2017-12-13T18:29:00.237\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.\"},{\"lang\":\"es\",\"value\":\"IBM iNotes es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08DD8CB4-AA92-41D8-B3E6-B29D8DC1E5B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1B12255-AA8B-4450-8859-6925E1BB09BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC0FE386-25E0-452F-A0E4-C54901C8870B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC844FD9-65ED-4223-8B60-29EDC5EBEB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6832CDA7-2D26-4E1B-96B7-31B4CD0131E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14F15C5B-D465-4AE6-B70B-E03EE32A0D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B100002-E6E8-4FB8-A1A8-02BFBB37A126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9457616-9115-4AAB-9B77-2AE93F420B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFF2543-619A-49EA-909C-49C82397A89E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E9875B-4AEF-4D61-BEAE-BA5DA1F66C96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D498E559-82B7-44FB-8129-97A9CFCCDC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E04AADE-5E62-4DFD-A88E-F78DB06ED505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4C11BF-8A63-4ED9-871D-C3366D766CC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6AF1F5E-1CAD-4C06-99CA-54B60CD5E099\"}]}]}],\"references\":[{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg22005234\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102153\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040015\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/127411\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Issue Tracking\",\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg22005234\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102153\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040015\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/127411\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"VDB Entry\",\"Vendor Advisory\"]}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…