IBM InfoSphere Information Server up to 8.0 Web Console cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in IBM InfoSphere Information Server up to 8.0 (Reporting Software) and classified as problematic. Affected by this issue is an unknown functionality of the component Web Console. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in the Web console in IBM InfoSphere Information Server 8.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was published 12/07/2009 (Website). The advisory is shared for download at www-01.ibm.com. This vulnerability is handled as CVE-2009-4239 since 12/09/2009. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as highly functional.

Upgrading to version 8.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (54608). Similar entry is available at 51081.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: InfoSphere Information Server 8.1

Timelineinfo

12/07/2009 🔍
12/07/2009 +0 days 🔍
12/07/2009 +0 days 🔍
12/08/2009 +1 days 🔍
12/09/2009 +0 days 🔍
12/09/2009 +0 days 🔍
03/18/2015 +1925 days 🔍
12/16/2017 +1004 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: www-01.ibm.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-4239 (🔍)
X-Force: 54608 - IBM InfoSphere Information Server unspecified cross-site scripting
SecurityFocus: 37246 - IBM InfoSphere Information Server Unspecified Cross Site Scripting Vulnerability
Secunia: 37556
OSVDB: 60806 - IBM InfoSphere Information Server Web Console Unspecified XSS
Vupen: ADV-2009-3432

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 12/16/2017 07:16
Changes: 03/18/2015 15:15 (59), 12/16/2017 07:16 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!