IBM WebSphere Portal 8.0.0/8.0.0.1 Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability, which was classified as problematic, was found in IBM WebSphere Portal 8.0.0/8.0.0.1 (Application Server Software). Affected is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability (Reflected). CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.x before 8.0.0.1 CF8 allows remote authenticated users to inject arbitrary web script or HTML by leveraging incorrect IBM Connections integration.

The weakness was disclosed 11/08/2013 by Stefan Metzmacher and Björn Baumbacher with SerNet as PM95802: SECURITY APAR CVE-2013-5378 XSS VULNERABILITY as confirmed advisory (Website). The advisory is shared for download at www-01.ibm.com. The public release has been coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2013-5378 since 08/22/2013. It is possible to launch the attack remotely. The successful exploitation requires a authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 73206 (IBM WebSphere Portal Unspecified Reflected XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Applying the patch 8.0.0.1-WP-WCM-Combined-CFPM94847-zOS-CF08 is able to eliminate this problem. The bugfix is ready for download at www-933.ibm.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (86929) and Tenable (73206). Further details are available at www-01.ibm.com. The entry 11171 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73206
Nessus Name: IBM WebSphere Portal Unspecified Reflected XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 8.0.0.1-WP-WCM-Combined-CFPM94847-zOS-CF08

Timelineinfo

08/22/2013 🔍
11/08/2013 +78 days 🔍
11/08/2013 +0 days 🔍
11/08/2013 +0 days 🔍
11/08/2013 +0 days 🔍
11/13/2013 +5 days 🔍
11/18/2013 +5 days 🔍
03/26/2014 +128 days 🔍
04/03/2014 +8 days 🔍
06/02/2021 +2617 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: PM95802: SECURITY APAR CVE-2013-5378 XSS VULNERABILITY
Researcher: Stefan Metzmacher, Björn Baumbacher
Organization: SerNet
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-5378 (🔍)
X-Force: 86929 - IBM WebSphere Portal Connections integration cross-site scripting
Vulnerability Center: 43899 - IBM WebSphere Portal XSS Vulnerability via Leveraging Incorrect IBM Connections Integration, Medium
SecurityFocus: 63641 - IBM WebSphere Portal CVE-2013-5378 Cross Site Scripting Vulnerability
Secunia: 55616 - IBM WebSphere Portal Two Cross-Site Scripting Vulnerabilities, Less Critical
OSVDB: 99701

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/18/2013 08:49
Updated: 06/02/2021 09:11
Changes: 11/18/2013 08:49 (81), 05/24/2017 11:03 (2), 06/02/2021 09:11 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!