Lucene search

K
cve[email protected]CVE-2019-4459
HistoryOct 24, 2019 - 12:15 p.m.

CVE-2019-4459

2019-10-2412:15:11
CWE-79
web.nvd.nist.gov
46
ibm
cloud orchestrator
enterprise
xss
vulnerability
nvd
ibm x-force
cve-2019-4459

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.9%

IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise 2.5 through 2.5.0.9 and 2.4 through 2.4.0.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163656.

Affected configurations

Vulners
NVD
Node
ibmcloud_orchestratorMatch2.4
OR
ibmcloud_orchestratorMatch2.4.0.1
OR
ibmcloud_orchestratorMatch2.4.0.2
OR
ibmcloud_orchestratorMatch2.5
OR
ibmcloud_orchestratorMatch2.5.0.1
OR
ibmcloud_orchestratorMatch2.4.0.3
OR
ibmcloud_orchestratorMatch2.5.0.2
OR
ibmcloud_orchestratorMatch2.4.0.4
OR
ibmcloud_orchestratorMatch2.5.0.3
OR
ibmcloud_orchestratorMatch2.5.0.4
OR
ibmcloud_orchestratorMatch2.4.0.5
OR
ibmcloud_orchestratorMatch2.5.0.5
OR
ibmcloud_orchestratorMatch2.5.0.6
OR
ibmcloud_orchestratorMatch2.5.0.7
OR
ibmcloud_orchestratorMatch2.5.0.8
OR
ibmcloud_orchestratorMatch2.5.0.9
VendorProductVersionCPE
ibmcloud_orchestrator2.4cpe:2.3:a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5cpe:2.3:a:ibm:cloud_orchestrator:2.5:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.2"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.2"
      },
      {
        "status": "affected",
        "version": "2.4.0.4"
      },
      {
        "status": "affected",
        "version": "2.5.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.6"
      },
      {
        "status": "affected",
        "version": "2.5.0.7"
      },
      {
        "status": "affected",
        "version": "2.5.0.8"
      },
      {
        "status": "affected",
        "version": "2.5.0.9"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.9%

Related for CVE-2019-4459