Lucene search

K
cve[email protected]CVE-2021-29836
HistoryOct 06, 2021 - 5:15 p.m.

CVE-2021-29836

2021-10-0617:15:07
CWE-79
web.nvd.nist.gov
18
ibm
sterling
b2b integrator
standard edition
cross-site scripting
vulnerability
javascript
web ui
credentials disclosure
trusted session
nvd
cve-2021-29836
ibm x-force id
204912

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

IBM Sterling B2B Integrator Standard Edition 5.2.0.0. through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204912.

Affected configurations

Vulners
NVD
Node
ibmsterling_b2b_integratorMatch6.0.0.0
OR
ibmsterling_b2b_integratorMatch6.0.1.0
OR
ibmsterling_b2b_integratorMatch6.1.0.0
OR
ibmsterling_b2b_integratorMatch6.0.3.4
OR
ibmsterling_b2b_integratorMatch6.1.0.3
OR
ibmsterling_b2b_integratorMatch5.2.6.5
OR
ibmsterling_b2b_integratorMatch6.0.0.6
OR
ibmsterling_b2b_integratorMatch2.2.0.0
VendorProductVersionCPE
ibmsterling_b2b_integrator6.0.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.0.1.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.1.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.1.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.0.3.4cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.3.4:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.1.0.3cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.0.3:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.6.5cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.6.5:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.0.0.6cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.6:*:*:*:*:*:*:*
ibmsterling_b2b_integrator2.2.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:2.2.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling B2B Integrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0.0"
      },
      {
        "status": "affected",
        "version": "6.0.1.0"
      },
      {
        "status": "affected",
        "version": "6.1.0.0"
      },
      {
        "status": "affected",
        "version": "6.0.3.4"
      },
      {
        "status": "affected",
        "version": "6.1.0.3"
      },
      {
        "status": "affected",
        "version": "5.2.6.5_4"
      },
      {
        "status": "affected",
        "version": "6.0.0.6"
      },
      {
        "status": "affected",
        "version": "2.2.0.0"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

Related for CVE-2021-29836