4.3
CVSSv2

CVE-2017-1500

Published: 01/08/2017 Updated: 04/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, and 8.0. The vulnerable parameter is "scope"; if you set as its value a "realm" not defined in authenticationConfig.xml, you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response. By setting it to arbitrary JavaScript code it is possible to modify the flow of the authorization function, potentially leading to credential disclosure within a trusted session.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm mobilefirst platform foundation 6.3.0.0

ibm mobilefirst platform foundation 7.0.0.0

ibm mobilefirst platform foundation 8.0.0.0

ibm mobilefirst platform foundation 7.1.0.0

ibm worklight 6.2.0.1

ibm worklight 6.1.0.2

Exploits

IBM Worklight Enterprise Edition and IBM MobileFirst Platform Foundation versions 61, 62, 63, 70, 71, and 80 suffer from an oauth server web api cross site scripting vulnerability ...