cve-2018-1728
Vulnerability from cvelistv5
Published
2018-12-05 17:00
Modified
2024-09-17 01:46
Severity ?
EPSS score ?
Summary
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147707.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/147707 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/docview.wss?uid=ibm10742723 | Patch, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
IBM | QRadar SIEM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:07:44.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ibm-qradar-cve20181728-xss(147707)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147707" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10742723" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "QRadar SIEM", "vendor": "IBM", "versions": [ { "status": "affected", "version": "7.2" }, { "status": "affected", "version": "7.3" } ] } ], "datePublic": "2018-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147707." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitCodeMaturity": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "CHANGED", "temporalScore": 5.2, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/A:N/AC:L/AV:N/C:L/I:L/PR:L/S:C/UI:R/E:H/RC:C/RL:O", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-05T16:57:01", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "name": "ibm-qradar-cve20181728-xss(147707)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147707" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10742723" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2018-12-03T00:00:00", "ID": "CVE-2018-1728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QRadar SIEM", "version": { "version_data": [ { "version_value": "7.2" }, { "version_value": "7.3" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147707." } ] }, "impact": { "cvssv3": { "BM": { "A": "N", "AC": "L", "AV": "N", "C": "L", "I": "L", "PR": "L", "S": "C", "UI": "R" }, "TM": { "E": "H", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "ibm-qradar-cve20181728-xss(147707)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147707" }, { "name": "https://www.ibm.com/support/docview.wss?uid=ibm10742723", "refsource": "CONFIRM", "url": "https://www.ibm.com/support/docview.wss?uid=ibm10742723" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2018-1728", "datePublished": "2018-12-05T17:00:00Z", "dateReserved": "2017-12-13T00:00:00", "dateUpdated": "2024-09-17T01:46:10.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-1728\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2018-12-05T17:29:00.553\",\"lastModified\":\"2019-10-09T23:38:58.087\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147707.\"},{\"lang\":\"es\",\"value\":\"IBM QRadar SIEM 7.2 y 7.3 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 147707.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.2.0\",\"versionEndExcluding\":\"7.2.8\",\"matchCriteriaId\":\"21BD7B43-20E4-4BB0-8B6A-0279B2A8609A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3.0\",\"versionEndExcluding\":\"7.3.1\",\"matchCriteriaId\":\"4C0334B4-F2FF-4FF2-9332-99A784A1DECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DC5DF5D-8240-46E3-B6B1-53C6537FEA0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B613958-19C3-47D4-9997-8C9D39A8D1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p10:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C297E30-FAFB-4432-9FA1-2A6A1B7BC4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FB83F1-7F90-4308-BAF3-C8FEE34CE97E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p12:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BFCD881-F682-49BA-822A-B2100B0545AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p13:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E33BA32-7A94-4844-A1BA-E6E1F4BA693E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DD604D9-46CC-4A6F-ABE3-7461CB1C66B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4FDCCEB-F357-4DB4-8BD8-57A658993A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D22B95D-B523-4065-B5EA-8BA8DD5AA854\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8ECD101-34AB-4E19-B436-A2991BBE687F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2980D256-32C5-4F05-8FA4-B29AF42E31A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p8:*:*:*:*:*:*\",\"matchCriteriaId\":\"459B769B-8407-483B-8122-64E10DBC9CF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC4F686-B150-4647-8AE3-A85FCC64D773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"686839F1-5170-412A-A35A-2C757ECE0836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"29774363-82E3-47FB-A8C5-8636ADA784AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C09571F4-70DF-49D2-AED1-4AB4D7E7F193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"05254BF1-A6D1-4BFA-B4E7-7B50FBC68192\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B428267-8C01-4A9E-A700-0182CA3A9FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"33547012-E214-46A5-8CFB-F8042620A00F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"809CD77D-AE15-4F1A-AE31-19A44233B434\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/147707\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/docview.wss?uid=ibm10742723\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.