5.4
MEDIUM
CVE-2017-1242
IBM Quality Manager HTML Injection Vulnerability
Description

IBM Quality Manager (RQM) 5.0.x and 6.0 through 6.0.5 are vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 124524.

INFO

Published Date :

July 6, 2018, 2:29 p.m.

Last Modified :

Oct. 9, 2019, 11:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2017-1242 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm rational_collaborative_lifecycle_management
2 Ibm rational_quality_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1242.

URL Resource
http://www.ibm.com/support/docview.wss?uid=ibm10716201 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/124524 VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1242 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1242 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 IBM Corporation AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=ibm10716201 No Types Assigned http://www.ibm.com/support/docview.wss?uid=ibm10716201 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/124524 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/124524 VDB Entry, Vendor Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 5.0.2 *cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (including) 6.0.5
    Added CPE Configuration OR *cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 6.0.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1242 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1242 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.27766

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability