Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6A1371BD-17B2-4FA4-B5AA-B5A35F283277", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "C0D85B86-EC7C-419C-9612-F869CC1FA243", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6CF38915-A265-4B38-B40F-455D36690647", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "45448B60-3854-48EC-9675-E34C2B0A0C6F", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BA2AF5B5-2E58-4AC4-8454-684FD2EE1515", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "64BD759E-E782-4FB5-91FE-48EAEF181644", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "285AFA31-E4C0-406D-9DC7-95A452F64515", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "33A19D8D-254D-4CB2-BBDB-BC470AC99CD1", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "2BB9C6E8-68A1-4EA6-BEA6-2C64ACCB1159", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:openpages_grc_platform:7.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6851C762-82A7-42B8-982B-AAAD9B467826", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125151."}, {"lang": "es", "value": "La plataforma OpenPages GRC de IBM 7.1, 7.2 y 7.3 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 125151."}], "id": "CVE-2017-1290", "lastModified": "2024-11-21T03:21:38.833", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-11-01T21:29:00.420", "references": [{"source": "psirt@us.ibm.com", "tags": ["Patch", "Vendor Advisory"], "url": "http://www.ibm.com/support/docview.wss?uid=swg22009770"}, {"source": "psirt@us.ibm.com", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/101684"}, {"source": "psirt@us.ibm.com", "tags": ["VDB Entry", "Vendor Advisory"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"], "url": "http://www.ibm.com/support/docview.wss?uid=swg22009770"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/101684"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["VDB Entry", "Vendor Advisory"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125151"}], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}