CVE-2017-1500

A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, and 8.0. The vulnerable parameter is "scope"; if you set as its value a "realm" not defined in authenticationConfig.xml, you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response. By setting it to arbitrary JavaScript code it is possible to modify the flow of the authorization function, potentially leading to credential disclosure within a trusted session.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:mobilefirst_platform_foundation:6.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mobilefirst_platform_foundation:7.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mobilefirst_platform_foundation:8.0.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:worklight:6.1.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:ibm:worklight:6.2.0.1:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2017-08-01 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-1500

Mitre link : CVE-2017-1500

CVE.ORG link : CVE-2017-1500


JSON object : View

Products Affected

ibm

  • mobilefirst_platform_foundation
  • worklight
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')