Lucene search

K
cveIbmCVE-2024-39735
HistoryJul 15, 2024 - 3:15 a.m.

CVE-2024-39735

2024-07-1503:15:02
CWE-79
ibm
web.nvd.nist.gov
30
ibm datacap navigator
cross-site scripting
authenticated user
web ui
credentials disclosure
trusted session
ibm x-force id 296002

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

13.5%

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 296002.

Affected configurations

Nvd
Vulners
Node
ibmdatacapMatch9.1.5
OR
ibmdatacapMatch9.1.6
OR
ibmdatacapMatch9.1.7
OR
ibmdatacapMatch9.1.8
OR
ibmdatacapMatch9.1.9
OR
ibmdatacap_navigator
VendorProductVersionCPE
ibmdatacap9.1.5cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
ibmdatacap9.1.6cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
ibmdatacap9.1.7cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
ibmdatacap9.1.8cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
ibmdatacap9.1.9cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
ibmdatacap_navigator*cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Datacap Navigator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.1.5, 9.1.6, 9.1.7, 9.1.8, 9.1.9"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

13.5%

Related for CVE-2024-39735