IBM WebSphere Application Server up to 8.5.5.0 Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability classified as problematic has been found in IBM WebSphere Application Server up to 8.5.5.0 (Application Server Software). Affected is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability (Reflected). CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Virtual Enterprise 6.1 before 6.1.1.6 and 7.0 before 7.0.0.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

The weakness was shared 11/12/2013 as Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.5.5.1 as confirmed advisory (Website). The advisory is available at www-01.ibm.com. This vulnerability is traded as CVE-2013-5425 since 08/22/2013. It is possible to launch the attack remotely. The successful exploitation requires a authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 06/02/2021). This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. This vulnerability has a historic impact due to its background and reception.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 71229 (IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124156 (IBM WebSphere Application Server Multiple Vulnerabilities (swg21651880)).

Upgrading to version 8.5.5.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (87487) and Tenable (71229). The entries 7461, 10168, 10286 and 10287 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71229
Nessus Name: IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: WebSphere Application Server 8.5.5.1

Timelineinfo

08/22/2013 🔍
11/12/2013 +82 days 🔍
11/12/2013 +0 days 🔍
11/12/2013 +0 days 🔍
11/12/2013 +0 days 🔍
11/13/2013 +1 days 🔍
11/17/2013 +4 days 🔍
11/20/2013 +3 days 🔍
11/13/2014 +358 days 🔍
06/02/2021 +2393 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.5.5.1
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-5425 (🔍)
X-Force: 87487 - IBM WebSphere Virtual Enterprise Administration Console cross-site scripting, Low Risk
Vulnerability Center: 47055 - IBM WebSphere Virtual Enterprise 6.1 - 6.1.1.5 and 7.0 - 7.0.0.3 Remote XSS Vulnerability via a Crafted URL, Low
SecurityFocus: 63700 - IBM WebSphere Virtual Enterprise CVE-2013-5425 Cross Site Scripting Vulnerability
Secunia: 55704 - IBM WebSphere Virtual Enterprise Cross-Site Scripting Vulnerability, Less Critical
OSVDB: 99763

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 11/20/2013 09:27
Updated: 06/02/2021 10:18
Changes: 11/20/2013 09:27 (79), 06/12/2017 08:07 (3), 06/02/2021 10:18 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!