Lucene search

K
cve[email protected]CVE-2019-4149
HistorySep 05, 2019 - 3:15 p.m.

CVE-2019-4149

2019-09-0515:15:12
CWE-79
web.nvd.nist.gov
23
ibm
business automation workflow
business process manager
cross-site scripting
vulnerability
nvd
cve-2019-4149
ibm x-force id 158415

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415.

Affected configurations

Vulners
NVD
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.2
OR
ibmbusiness_process_managerMatch8.6.0.0
OR
ibmbusiness_process_managerMatch8.5.6.0
OR
ibmbusiness_process_managerMatch8.5.6.0cf2
OR
ibmbusiness_process_managerMatch8.5.7.0
OR
ibmbusiness_process_managerMatch8.5.7.0cf2017.06
OR
ibmbusiness_process_managerMatch8.6.0.0cf2018.03
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.2cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.0.2"
      }
    ]
  },
  {
    "product": "Business Process Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.6.0.0"
      },
      {
        "status": "affected",
        "version": "8.5.6.0"
      },
      {
        "status": "affected",
        "version": "8.5.6.0CF2"
      },
      {
        "status": "affected",
        "version": "8.5.7.0"
      },
      {
        "status": "affected",
        "version": "8.5.7.0CF2017.06"
      },
      {
        "status": "affected",
        "version": "8.6.0.0CF2018.03"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

Related for CVE-2019-4149