Show plain JSON{"id": "CVE-2017-1168", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2017-08-10T15:29:00.347", "references": [{"url": "http://www.ibm.com/support/docview.wss?uid=swg22006976", "tags": ["Patch", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.securityfocus.com/bid/100269", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@us.ibm.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123187", "tags": ["VDB Entry", "Vendor Advisory"], "source": "psirt@us.ibm.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "IBM Rational Engineering Lifecycle Manager 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123187."}, {"lang": "es", "value": "IBM Rational Engineering Lifecycle Manager 4.0, 5.0, y 6.0 es vulnerable a ataques de tipo Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando las funcionalidades planeadas. Esto podr\u00eda desembocar en una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 123187."}], "lastModified": "2017-08-18T18:18:11.940", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C380E168-9045-4BF3-A485-2943B2FDE44D"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8ED17A54-D64F-4FEC-A9FF-1D85C0E0595E"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5917861D-85E7-45F6-9150-BD6F2E272832"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "90570EDF-C0A3-4AF5-9763-2D6473762A24"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "608625CE-F543-4DCA-A3F9-70A35ECD1550"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D5419531-869F-4389-AF72-18F6E0DF3CA3"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8F01BD6B-30EA-4AD6-A2CA-04638FF59DF4"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3E8B81FD-2288-4DD3-9AAC-76016FFA2D30"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "08EEA77B-8151-407C-A840-6E2334FF962B"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F5ECD177-5310-44DA-A364-1077898C3A50"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7F242460-F1F6-4D37-8817-4F6040FB5F5C"}, {"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A1D97FEF-5C37-47EC-9B25-F05B9C5B03BE"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@us.ibm.com"}