IBM WebSphere Application Server up to 7.0.0.14 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in IBM WebSphere Application Server up to 7.0.0.14 (Application Server Software). It has been classified as problematic. This affects an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the URL rewriting feature in IBM WebSphere Application Server 7.x before 7.0.0.37, 8.0.x before 8.0.0.10, and 8.5.x before 8.5.5.4 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

The weakness was presented 12/18/2014 (Website). The advisory is shared at xforce.iss.net. This vulnerability is uniquely identified as CVE-2014-6167 since 09/02/2014. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 80398 (IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 87273 (IBM WebSphere Application Server 8.0 Fix Pack 10 Missing).

Upgrading to version 7.0.0.15 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (97748) and Tenable (80398). See 72125, 73295, 73294 and 73292 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80398
Nessus Name: IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WebSphere Application Server 7.0.0.15

Timelineinfo

09/02/2014 🔍
12/18/2014 +107 days 🔍
12/18/2014 +0 days 🔍
12/18/2014 +0 days 🔍
03/22/2015 +94 days 🔍
03/27/2015 +5 days 🔍
04/09/2022 +2570 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: xforce.iss.net
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-6167 (🔍)
X-Force: 97748
Vulnerability Center: 49173 - IBM WebSphere Application Server 7.x and 8.x XSS Vulnerability via a Crafted URL, Medium
SecurityFocus: 71850

See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/09/2022 11:30
Changes: 03/27/2015 14:56 (62), 06/23/2017 10:32 (2), 04/09/2022 11:30 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!