Lucene search

K
cve[email protected]CVE-2018-1795
HistoryOct 05, 2018 - 1:29 p.m.

CVE-2018-1795

2018-10-0513:29:09
CWE-79
web.nvd.nist.gov
20
ibm
robotic process automation
automation anywhere
enterprise 10
cross-site scripting
javascript code injection
vulnerability
credentials disclosure
ibm x-force id
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

27.0%

IBM Robotic Process Automation with Automation Anywhere Enterprise 10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 149073.

Affected configurations

Vulners
NVD
Node
ibmrobotic_process_automation_with_automation_anywhereMatch10
VendorProductVersionCPE
ibmrobotic_process_automation_with_automation_anywhere10cpe:2.3:a:ibm:robotic_process_automation_with_automation_anywhere:10:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Robotic Process Automation with Automation Anywhere",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

27.0%

Related for CVE-2018-1795