VDB-93941 · CVE-2016-2938 · BID 94600

IBM iNotes up to 8.5.2 FP6 IF1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.8$0-$5k0.00

A vulnerability was found in IBM iNotes up to 8.5.2 FP6 IF1 (Groupware Software). It has been rated as problematic. This issue affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is confidentiality, and integrity. The summary by CVE is:

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

The bug was discovered 11/02/2016. The weakness was released 11/24/2016 as swg21992835 / 1992835 as confirmed advisory (Website). The advisory is shared at www-01.ibm.com. The identification of this vulnerability is CVE-2016-2938 since 03/09/2016. The attack may be initiated remotely. The successful exploitation needs a simple authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 95882 (IBM Domino 8.5.x < 8.5.3 Fix Pack 6 Interim Fix 15 / 9.0.x < 9.0.1 Fix Pack 7 Interim Fix 1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370360 (IBM Domino, iNotes Multiple Vulnerabilities (swg21992835)).

Applying the patch 8.5.3 FP6 IF15/9.0.1 FP7 IF1 is able to eliminate this problem. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (95882). Entries connected to this vulnerability are available at 93768, 93936, 93937 and 93938.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.1
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95882
Nessus Name: IBM Domino 8.5.x < 8.5.3 Fix Pack 6 Interim Fix 15 / 9.0.x < 9.0.1 Fix Pack 7 Interim Fix 1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 8.5.3 FP6 IF15/9.0.1 FP7 IF1

Timelineinfo

03/09/2016 🔍
11/02/2016 +238 days 🔍
11/02/2016 +0 days 🔍
11/24/2016 +22 days 🔍
11/25/2016 +1 days 🔍
11/30/2016 +5 days 🔍
12/02/2016 +2 days 🔍
12/15/2016 +13 days 🔍
02/01/2017 +48 days 🔍
06/15/2019 +864 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: swg21992835 / 1992835
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2938 (🔍)
SecurityTracker: 1037383
SecurityFocus: 94600 - IBM iNotes and Domino CVE-2016-2938 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 11/25/2016 08:39
Updated: 06/15/2019 12:57
Changes: 11/25/2016 08:39 (67), 06/15/2019 12:57 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!