VDB-81122 · CVE-2016-0243 · BID 83488

IBM WebSphere Portal cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability was found in IBM WebSphere Portal up to 6.1.0.6 CF27/6.1.5.3 CF27/7.0.0.2 CF29/8.0.0.1 CF19/8.5.0.0 CF08 (Application Server Software) and classified as problematic. Affected by this issue is some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-0244.

The weakness was disclosed 02/29/2016 (Website). The advisory is available at www-01.ibm.com. This vulnerability is handled as CVE-2016-0243 since 12/08/2015. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 89689 (IBM WebSphere Portal Multiple Vulnerabilities (swg21976358)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context l.

Applying the patch 8.0.0.1 CF20/8.5.0.0 CF09 is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (89689). The entries 81113, 81114, 81115 and 81116 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 89689
Nessus Name: IBM WebSphere Portal Multiple Vulnerabilities (swg21976358)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 100565
OpenVAS Name: IBM WebSphere Portal XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 8.0.0.1 CF20/8.5.0.0 CF09

Timelineinfo

12/08/2015 🔍
02/23/2016 +77 days 🔍
02/29/2016 +6 days 🔍
02/29/2016 +0 days 🔍
02/29/2016 +0 days 🔍
03/01/2016 +1 days 🔍
03/04/2016 +3 days 🔍
03/04/2016 +0 days 🔍
03/15/2016 +11 days 🔍
02/01/2019 +1053 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: www-01.ibm.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-0243 (🔍)
Vulnerability Center: 57312 - IBM WebSphere Portal Remote XSS Vulnerability via a Crafted URL - CVE-2016-0243, Medium
SecurityFocus: 83488 - IBM WebSphere Portal CVE-2016-0243 Unspecified Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 03/01/2016 09:22
Updated: 02/01/2019 09:40
Changes: 03/01/2016 09:22 (76), 02/01/2019 09:40 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!