Lucene search

K
ibmIBM367C30CEA75687E4E3C0AA0FCEFCBA2F21C8F2F85E9821F13FCD315A9D333948
HistoryJun 30, 2023 - 6:36 a.m.

Security Bulletin: Vulnerability for remote code execution fixed in IBM Security Verify Governance [CVE-2023-26119]

2023-06-3006:36:31
www.ibm.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.2%

Summary

The following security vulnerability for HtmlUnit has been addressed in IBM Security Verify Governance. [CVE-2023-26119]

Vulnerability Details

CVEID:CVE-2023-26119
**DESCRIPTION:**HtmlUnit could allow a remote attacker to execute arbitrary code on the system, caused by an XSTL code injection flaw. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/251741 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance 10.0

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Affected Product(s)|Version(s)|**Fix Availability
**
—|—|—
IBM Security Verify Governance| 10.0.1|

10.0.1.0-ISS-ISVG-IGVA-FP0005

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security verify governanceeq10.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.2%

Related for 367C30CEA75687E4E3C0AA0FCEFCBA2F21C8F2F85E9821F13FCD315A9D333948