Lucene search

K
ibmIBM1BA331E20EFDCD07353A8C1592EA15AFD04EA3707BDD97EC5C4F224F631FDB14
HistoryMay 13, 2022 - 4:43 p.m.

Security Bulletin: IBM Case Manager is vulnerable to cross-site scripting - CVE-2020-4768

2022-05-1316:43:24
www.ibm.com
9

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Summary

IBM Case Manager is vulnerable to a cross site scripting attack with the Case package functionality.

Vulnerability Details

CVEID:CVE-2020-4768
**DESCRIPTION:**IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188907.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/188907 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Case Manager V5.2.0 - V5.2.1
IBM Case Manager V5.3.0 - V5.3.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying the appropriate interim fix or upgrading.

Affected Product(s) Version(s) Remediation / Fix
IBM Case Manager V5.3.0 - V5.3.3 Apply IBM Case Manager interim fix for PJ46300 or upgrade to IBM Business Automation Workflow 20.0.0.2 or later.
IBM Case Manager V5.2.0 - V5.2.1

Upgrade to IBM Case Manager 5.3.3 and apply PJ46300 or upgrade to IBM Business Automation Workflow 20.0.0.2 or later.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcase_managerMatch5.2.
OR
ibmcase_managerMatch5.3.
CPENameOperatorVersion
case managereq5.2.
case managereq5.3.

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for 1BA331E20EFDCD07353A8C1592EA15AFD04EA3707BDD97EC5C4F224F631FDB14