var-201703-0894
Vulnerability from variot
A vulnerability in the web framework code of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79882 CSCvc79891. Known Affected Releases: 11.1.2. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. These issues are being tracked by Cisco Bug IDs CSCvc79842, CSCvc79846, CSCvc79855, CSCvc79873, CSCvc79882, and CSCvc79891. The solution supports automated ordering of a unified service catalog of computing, networking, storage, and other data center resources. The vulnerability stems from the fact that the program does not fully verify the parameters passed to the Web server
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0894", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prime service catalog", "scope": "eq", "trust": 2.7, "vendor": "cisco", "version": "11.1.2" }, { "model": "prime service catalog", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "11.1_base" }, { "model": "prime service catalog", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.0" } ], "sources": [ { "db": "BID", "id": "96917" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:prime_service_catalog:11.1_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_service_catalog:11.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-3866" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "96917" } ], "trust": 0.3 }, "cve": "CVE-2017-3866", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-3866", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-112069", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-3866", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-3866", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-3866", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201703-849", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-112069", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-112069" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the web framework code of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79882 CSCvc79891. Known Affected Releases: 11.1.2. \nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nThese issues are being tracked by Cisco Bug IDs CSCvc79842, CSCvc79846, CSCvc79855, CSCvc79873, CSCvc79882, and CSCvc79891. The solution supports automated ordering of a unified service catalog of computing, networking, storage, and other data center resources. The vulnerability stems from the fact that the program does not fully verify the parameters passed to the Web server", "sources": [ { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "BID", "id": "96917" }, { "db": "VULHUB", "id": "VHN-112069" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-3866", "trust": 2.8 }, { "db": "BID", "id": "96917", "trust": 1.4 }, { "db": "SECTRACK", "id": "1038045", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2017-002457", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201703-849", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-112069", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-112069" }, { "db": "BID", "id": "96917" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "id": "VAR-201703-0894", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-112069" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:29:45.598000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170315-psc", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170315-psc" }, { "title": "Cisco Prime Service Catalog Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68641" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-112069" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170315-psc" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/96917" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1038045" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3866" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3866" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "https://software.cisco.com/download/navigator.html?mdfid=284870957 " }, { "trust": 0.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170315-psc " } ], "sources": [ { "db": "VULHUB", "id": "VHN-112069" }, { "db": "BID", "id": "96917" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-112069" }, { "db": "BID", "id": "96917" }, { "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "db": "NVD", "id": "CVE-2017-3866" }, { "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-03-17T00:00:00", "db": "VULHUB", "id": "VHN-112069" }, { "date": "2017-03-15T00:00:00", "db": "BID", "id": "96917" }, { "date": "2017-04-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "date": "2017-03-17T22:59:00.220000", "db": "NVD", "id": "CVE-2017-3866" }, { "date": "2017-03-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-12T00:00:00", "db": "VULHUB", "id": "VHN-112069" }, { "date": "2017-03-15T00:00:00", "db": "BID", "id": "96917" }, { "date": "2017-04-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-002457" }, { "date": "2017-07-12T01:29:16.537000", "db": "NVD", "id": "CVE-2017-3866" }, { "date": "2017-03-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-849" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-849" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Prime Service Catalog of Web Cross-site scripting vulnerability in framework code", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-002457" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-849" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.