Show plain JSON{"id": "CVE-2017-1739", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2018-01-11T17:29:00.290", "references": [{"url": "http://www.ibm.com/support/docview.wss?uid=swg22012366", "tags": ["Patch", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.securityfocus.com/bid/102492", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@us.ibm.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134921", "tags": ["VDB Entry"], "source": "psirt@us.ibm.com"}, {"url": "http://www.ibm.com/support/docview.wss?uid=swg22012366", "tags": ["Patch", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/102492", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134921", "tags": ["VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134921."}, {"lang": "es", "value": "IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0 y 7.0.1 es vulnerable a ataques de tipo Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 134921."}], "lastModified": "2024-11-21T03:22:17.593", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "17929DC8-0E48-4BF4-AAFE-6463C8540FF9"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2FD3FF4C-C12A-4CBC-8983-85929C5D121E"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DAE6D88C-92CF-415E-978C-0107C4C4C52C"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CB928C52-91BB-43A6-B25F-F359F05F1388"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25DE6951-4C91-4443-843C-805D416F4074"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "23EA1C1F-003F-4411-AC1D-F75811D6FFEC"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E89D44FA-FE58-4A4E-8DB1-BA9667A16612"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD0FCFA0-2443-4AE9-ACE6-394A67443808"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D4A5540-525C-4F99-BA26-3B988B5A08D3"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7C5C061E-A4F5-4478-A9E4-D8BA156085B9"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.0.5.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "12A2D187-7B5D-44D1-A766-A972F257EF54"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC1991AF-E483-4A6E-938B-D1B6796FF135"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6695193E-0347-4E20-A991-038CC3BA6386"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3B972B5E-6825-4DD5-8BB6-851DFFBB5109"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B3C202FC-EA69-429B-85C6-F58A093C901F"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71CB6F37-6F14-4313-82D8-7D1EF110852D"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA2470C8-C82E-4722-8106-DB95DB67683F"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "89A3A8B1-8088-4FCC-A38C-96526201F159"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F666549A-5879-4141-A97F-347B52755092"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "808EF0E6-842C-4E81-8743-01230D32532C"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7020B7F8-0C57-4533-B49F-559058A23CAB"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D5887540-4EBE-484E-9C5B-3EFA0950BE30"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8FADA344-C7FE-413D-9DE6-1C6B265EB326"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.1.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE932954-D562-4677-BE01-76EA26E98367"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E303C07-8CB1-4EF8-82F3-4C2B3C664812"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2923B5C1-78A5-4A0D-B18E-DAC59B62EBA4"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "58610A13-D6F7-49BA-A576-350DACC5C86F"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FAA53735-7E72-4717-9168-38286B5261E3"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1CB504DC-E137-4026-BB16-E862045BD380"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FAB6406A-F797-45AB-82A9-B47D00B6C56E"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:6.2.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "577FC56E-AFBE-4D13-B89B-A3CD757C75B5"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "180CE3A7-BA57-49B4-8103-20E12CD37435"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:7.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8C0DF071-1EB8-49FD-A279-A895A45B4679"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:7.0.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A288D3A5-C1C0-4BD2-99D6-306B88CB0A4B"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:7.0.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6CE7A96F-78F9-4922-B614-C0467D8DF7CE"}, {"criteria": "cpe:2.3:a:ibm:curam_social_program_management:7.0.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9455D90F-9E44-4D64-9470-E80A5C06CE3E"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@us.ibm.com"}