IBM WebSphere Application Server 8.5 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in IBM WebSphere Application Server 8.5 (Application Server Software). It has been declared as problematic. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server 8.5 Liberty Profile before 8.5.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URI.

The weakness was published 11/06/2012 as 79541 as confirmed posting (Website). It is possible to read the advisory at xforce.iss.net. The public release has been coordinated with IBM. This vulnerability is known as CVE-2012-4851 since 09/06/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 62975 (IBM WebSphere Application Server 8.5 < Fix Pack 1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers.

Upgrading to version 8.5.0.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (79541) and Tenable (62975). Similar entries are available at 6952, 6953 and 6954.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62975
Nessus Name: IBM WebSphere Application Server 8.5 < Fix Pack 1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: WebSphere Application Server 8.5.0.1

Timelineinfo

09/06/2012 🔍
11/06/2012 +61 days 🔍
11/06/2012 +0 days 🔍
11/06/2012 +0 days 🔍
11/08/2012 +2 days 🔍
11/14/2012 +6 days 🔍
11/15/2012 +1 days 🔍
11/16/2012 +1 days 🔍
04/19/2021 +3076 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: 79541
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-4851 (🔍)
X-Force: 79541 - IBM WebSphere Application Server Liberty Profile cross-site scripting, Medium Risk
Vulnerability Center: 37040 - WebSphere Application Server 8.5 Liberty Profile Cross-Site Scripting Vulnerability, Medium
SecurityFocus: 56423 - IBM WebSphere Application Server 'Liberty Profile' Cross Site Scripting Vulnerability
OSVDB: 87341

See also: 🔍

Entryinfo

Created: 11/16/2012 14:13
Updated: 04/19/2021 12:32
Changes: 11/16/2012 14:13 (49), 04/20/2017 14:19 (26), 04/19/2021 12:32 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!