IBM WebSphere Portal 6.1/7.0/8.0/8.5.0 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability classified as problematic has been found in IBM WebSphere Portal 6.1/7.0/8.0/8.5.0 (Application Server Software). This affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 7.0.0 through 7.0.0.2 CF28 and 8.0.0 before 8.0.0.1 CF13 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

The weakness was published 07/30/2014 as swg21680230 as confirmed advisory (Website). It is possible to read the advisory at www-304.ibm.com. This vulnerability is uniquely identified as CVE-2014-3102 since 04/29/2014. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 77538 (IBM WebSphere Portal Unspecified XSS (PI16174)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS. The commercial vulnerability scanner Qualys is able to test this issue with plugin 89002 (IBM WebSphere Portal Multiple Security Vulnerabilities).

Applying the patch PI16174 is able to eliminate this problem. The bugfix is ready for download at ibm.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (94269) and Tenable (77538). Similar entries are available at 67274, 67276 and 67277.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77538
Nessus Name: IBM WebSphere Portal Unspecified XSS (PI16174)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: PI16174

Timelineinfo

04/29/2014 🔍
07/30/2014 +92 days 🔍
07/30/2014 +0 days 🔍
07/30/2014 +0 days 🔍
07/30/2014 +0 days 🔍
08/05/2014 +6 days 🔍
08/06/2014 +1 days 🔍
08/12/2014 +6 days 🔍
08/12/2014 +0 days 🔍
09/05/2014 +24 days 🔍
02/10/2022 +2715 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: swg21680230
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3102 (🔍)
X-Force: 94269 - IBM WebSphere Portal cross-site scripting
SecurityTracker: 1030669 - IBM WebSphere Portal Multiple Flaws Permit Cross-Site Scripting, URL Redirection, and Information Disclosure Attacks
Vulnerability Center: 45772 - IBM WebSphere Portal 7.0, 8.0 Remote XSS Vulnerability, Low
SecurityFocus: 69045 - IBM WebSphere Portal CVE-2014-3102 Unspecified Cross Site Scripting Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/06/2014 11:24
Updated: 02/10/2022 08:08
Changes: 08/06/2014 11:24 (79), 06/04/2017 10:43 (2), 02/10/2022 08:08 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!