IBM WebSphere Portal 6.1/6.1.5/7.0/8.0 Themes cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical was found in IBM WebSphere Portal 6.1/6.1.5/7.0/8.0 (Application Server Software). Affected by this vulnerability is an unknown functionality of the component Themes. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in IBM WebSphere Portal before 8.0.0.1 CF07 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Portal, (2) Portal 7.0.0.2, (3) Portal 8.0, or (4) PortalWeb2 theme.

The weakness was published 08/12/2013 as Cross Site Scripting vulnerabilities in themes of WebSphere Portal as confirmed advisory (Website). It is possible to read the advisory at www-01.ibm.com. This vulnerability is known as CVE-2013-0587 since 12/16/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 73383 (IBM WebSphere Portal Themes Unspecified XSS (PM90118)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Applying the patch PM90118 is able to eliminate this problem. The bugfix is ready for download at www-01.ibm.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (84345) and Tenable (73383).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73383
Nessus Name: IBM WebSphere Portal Themes Unspecified XSS (PM90118)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: PM90118

Timelineinfo

12/16/2012 🔍
08/12/2013 +239 days 🔍
08/12/2013 +0 days 🔍
08/12/2013 +0 days 🔍
08/15/2013 +3 days 🔍
08/15/2013 +0 days 🔍
04/07/2014 +235 days 🔍
04/22/2014 +15 days 🔍
05/21/2021 +2586 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: Cross Site Scripting vulnerabilities in themes of WebSphere Portal
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-0587 (🔍)
X-Force: 84345 - IBM WebSphere Portal themes cross-site scripting, Medium Risk
Vulnerability Center: 44177 - IBM WebSphere Portal Multiple Versions Remote XSS in Several Themes, Medium
SecurityFocus: 61752
Secunia: 54509
OSVDB: 96214

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 08/15/2013 18:08
Updated: 05/21/2021 14:43
Changes: 08/15/2013 18:08 (50), 05/26/2017 03:21 (26), 05/21/2021 14:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!