Lucene search

K
cve[email protected]CVE-2021-39024
HistoryMay 10, 2022 - 4:15 p.m.

CVE-2021-39024

2022-05-1016:15:08
CWE-79
web.nvd.nist.gov
48
7
ibm
guardium
data encryption
gde
cross-site scripting
web ui
javascript
vulnerability
security
credentials disclosure.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

IBM Guardium Data Encryption (GDE) 4.0.0.0 and 5.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213862.

Affected configurations

Vulners
NVD
Node
ibmguardium_data_encryptionMatch4.0.0
OR
ibmguardium_data_encryptionMatch5.0.0
VendorProductVersionCPE
ibmguardium_data_encryption4.0.0cpe:2.3:a:ibm:guardium_data_encryption:4.0.0:*:*:*:*:*:*:*
ibmguardium_data_encryption5.0.0cpe:2.3:a:ibm:guardium_data_encryption:5.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Guardium Data Encryption",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0"
      },
      {
        "status": "affected",
        "version": "5.0.0"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

Related for CVE-2021-39024