#VU16640 Cross-site scripting in IBM DataPower Gateway


Published: 2018-12-20

Vulnerability identifier: #VU16640

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1667

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM DataPower Gateway
Client/Desktop applications / Software for system administration

Vendor: IBM Corporation

Description

The disclosed vulnerability allows a remote authenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can edit new comments from higher-privileged users, trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website: 

IBM DataPower Gateway 2018.4.1.0 IT26335 Install the fix pack.
IBM DataPower Gateway 7.6.0.11 IT26335 Install the fix pack.
IBM DataPower Gateway 7.5.2.18 IT26335 Install the fix pack.
IBM DataPower Gateway 7.5.1.18 IT26335 Install the fix pack.
IBM DataPower Gateway 7.5.0.19 IT26335 Install the fix pack.

Vulnerable software versions

IBM DataPower Gateway: 7.7.0.0 - 7.7.1.3, 7.5.0.0 - 7.5.2.17, 7.6.0.0 - 7.6.0.10


External links
http://www-01.ibm.com/support/docview.wss?uid=ibm10744209


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability