#VU15288 Cross-site scripting in IBM WebSphere Application Server


Published: 2018-10-10

Vulnerability identifier: #VU15288

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1793

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM WebSphere Application Server
Server applications / Application servers

Vendor: IBM Corporation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within SAML ear. The vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
For V9.0.0.0 through 9.0.0.9:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH01752
--OR--
· Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q 2018).

For V8.5.0.0 through 8.5.5.14:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH01752
--OR--
· Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q 2019).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PH01752

For V7.0.0.0 through 7.0.0.45:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PH01752

Vulnerable software versions

IBM WebSphere Application Server: 9.0.0.0 - 9.0.0.9, 8.5.0.0 - 8.5.5.14, 8.0.0.0 - 8.0.0.15, 7.0.0.0 - 7.0.0.45


External links
http://exchange.xforce.ibmcloud.com/vulnerabilities/148948
http://www.ibm.com/support/docview.wss?uid=ibm10729563


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability