IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 (Application Server Software) and classified as problematic. This issue affects some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the Administrative console in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.27, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was disclosed 01/23/2013 as 81013 as confirmed advisory (Website). The advisory is shared at xforce.iss.net. The public release has been coordinated in cooperation with IBM. The identification of this vulnerability is CVE-2013-0459 since 12/16/2012. The attack may be initiated remotely. A simple authentication is required for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 70022 (IBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123973 (IBM WebSphere Application Server Prior to 6.1.0.47 Multiple Vulnerabilities (swg21647522)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (81013) and Tenable (70022). The entries 6545, 6953, 7458 and 7459 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70022
Nessus Name: IBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/16/2012 🔍
01/21/2013 +36 days 🔍
01/21/2013 +0 days 🔍
01/23/2013 +2 days 🔍
01/23/2013 +0 days 🔍
01/27/2013 +4 days 🔍
01/28/2013 +1 days 🔍
09/08/2013 +223 days 🔍
04/22/2021 +2783 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: 81013
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-0459 (🔍)
IAVM: 🔍

X-Force: 81013 - IBM WebSphere Application Server Admin Console type cross-site scripting, Medium Risk
Vulnerability Center: 41343 - IBM WebSphere Application Server 6.1, 7.0, 8.0 and 8.5 Remote XSS Vulnerability - CVE-2013-0459, Medium
SecurityFocus: 57512 - IBM WebSphere Application Server CVE-2013-0459 Cross Site Scripting Vulnerability
Secunia: 51931 - IBM WebSphere Application Server Multiple Vulnerabilities, Less Critical
OSVDB: 89514

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 01/28/2013 16:55
Updated: 04/22/2021 14:09
Changes: 01/28/2013 16:55 (80), 05/10/2017 10:27 (2), 04/22/2021 14:09 (3)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!