Reflected Cross Site Scripting (XSS) vulnerability in IBM Worklight Framework 6.1-8.0 RESTful Web API

Reflected Cross Site Scripting (XSS) vulnerability in IBM Worklight Framework 6.1-8.0 RESTful Web API

CVE-2017-1500 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A Reflected Cross Site Scripting (XSS) vulnerability exists in the authorization function exposed by RESTful Web Api of IBM Worklight Framework 6.1, 6.2, 6.3, 7.0, 7.1, and 8.0. The vulnerable parameter is "scope"; if you set as its value a "realm" not defined in authenticationConfig.xml, you get an HTTP 403 Forbidden response and the value will be reflected in the body of the HTTP response. By setting it to arbitrary JavaScript code it is possible to modify the flow of the authorization function, potentially leading to credential disclosure within a trusted session.

Learn more about our Cis Benchmark Audit For Ibm I.