CVE-2017-1465

IBM TRIRIGA 3.2, 3.3, 3.4, and 3.5 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 128464.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg22006184 Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/128464 Issue Tracking VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tririga_application_platform:3.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-07 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1465

Mitre link : CVE-2017-1465

CVE.ORG link : CVE-2017-1465


JSON object : View

Products Affected

ibm

  • tririga_application_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')