Lucene search

K
ibmIBM1CE738D790C5B147533D11F61E27F0D0850B544151BFF58BE208DDF9EFF76742
HistorySep 22, 2021 - 11:52 a.m.

Security Bulletin: IBM Jazz for Service Management is vulnerable to stored cross-site scripting (CVE-2021-29810)

2021-09-2211:52:38
www.ibm.com
7

0.001 Low

EPSS

Percentile

19.8%

Summary

IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2021-29810
**DESCRIPTION:**IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/204279 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Jazz for Service Management 1.1.3.10

Remediation/Fixes

Affected JazzSM Version Recommended Fix.
Jazz for Service Management versions 1.1.3.10

1. Install JazzSM 1.1.3.10 iFix01 - 1.1.3.10-TIV-JazzSM-DASH-iFix-0001

Workarounds and Mitigations

None

CPENameOperatorVersion
jazz for service managementeq1.1.3

0.001 Low

EPSS

Percentile

19.8%

Related for 1CE738D790C5B147533D11F61E27F0D0850B544151BFF58BE208DDF9EFF76742