Lucene search

K
ibmIBM0D0FB4DD196102CC2804B31C268395574F54AA542E8825FFFC5EA90D8A02F9CF
HistoryMay 07, 2024 - 8:44 p.m.

Security Bulletin: There is a vulnerability in AntiSamy 1.7.4 used by IBM Maximo Manage application in IBM Maximo Application Suite (CVE-2024-23635)

2024-05-0720:44:44
www.ibm.com
9
antisamy
ibm maximo manage
application suite
cve-2024-23635
cross-site scripting
authentication credentials
vulnerability
ibm maximo application suite
ibm maximo manage application
mas 8.10.0
mas 8.11.0
manage 8.6.0
manage 8.7.0

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

12.6%

Summary

There is a vulnerability in AntiSamy 1.7.4 used by IBM Maximo Manage application in IBM Maximo Application Suite.

Vulnerability Details

CVEID:CVE-2024-23635
**DESCRIPTION:**AntiSamy is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281423 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Manage Component MAS 8.10.0 - Manage 8.6.0
IBM Maximo Application Suite - Manage Component MAS 8.11.0 - Manage 8.7.0

Remediation/Fixes

For IBM Maximo Manage application in IBM Maximo Application Suite:

MAS Manage Patch Fix or Release
Upgrade to MAS 8.10.13

Upgrade to Manage 8.6.13 or latest (available from the Catalog under Update Available)

Upgrade to MAS 8.11.10|

Upgrade to Manage 8.7.7 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.10
OR
ibmmaximo_application_suiteMatch8.11
VendorProductVersionCPE
ibmmaximo_application_suite8.10cpe:2.3:a:ibm:maximo_application_suite:8.10:*:*:*:*:*:*:*
ibmmaximo_application_suite8.11cpe:2.3:a:ibm:maximo_application_suite:8.11:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

12.6%

Related for 0D0FB4DD196102CC2804B31C268395574F54AA542E8825FFFC5EA90D8A02F9CF