Lucene search

K
ibmIBM1047553A4072A6FF9E91436DEDECF729DB6DD85422E262446AAE5A3C0B7ED88B
HistoryFeb 29, 2024 - 1:45 p.m.

Security Bulletin: Stored XSS executing on RPE report widget when run from within ETM

2024-02-2913:45:02
www.ibm.com
2
xss
rpe report widget
ibm engineering test management
vulnerability
version 7.0.2
version 7.0.3
stored cross-site scripting
upgrading
xstream

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Summary

Stored XSS issue on the RPE report widget has been addressed in RPE and no more seen in IBM Engineering Test Management

Vulnerability Details

CVEID:CVE-2023-43054
**DESCRIPTION:**IBM Engineering Test Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/267459 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Engineering Test Management 7.0.2
IBM Engineering Test Management 7.0.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading and applying the suggested fix that uses upgraded version of XStream.

Suggested :

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Engineering Test Management | 7.0.2|

Search for, Download and apply ETM 7.0.2 iFix028 from Fix Central here

IBM Engineering Test Management | 7.0.3| Search for, Download and apply ETM 7.0.3 iFix003 from Fix Central here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmengineering_test_managementMatch7.0.2
OR
ibmengineering_test_managementMatch7.0.3

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for 1047553A4072A6FF9E91436DEDECF729DB6DD85422E262446AAE5A3C0B7ED88B