Lucene search

K
ibmIBM4BCAE32E3CE3BF6CEC8072316E72BE2C258CF20464D1B66C425308596767F895
HistoryMar 22, 2024 - 4:07 p.m.

Security Bulletin: Vulnerability in Axios might affect IBM Spectrum Sentinel Anomaly Scan Engine (CVE-2023-45857)

2024-03-2216:07:07
www.ibm.com
10
vulnerability
axios
ibm spectrum sentinel
xss attacks
web cache poisoning
remote attacker
cvss base score
affected products
version
remediation
fix
linux

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%

Summary

Vulnerabilities in axios might affect IBM Spectrum Sentinel Anomaly Scan Engine. Vulnerabilities include allowing remote attacker to perform cross-site scripting attacks, Web cache poisoning and other malicious attacks.

Vulnerability Details

CVEID:CVE-2023-45857
**DESCRIPTION:**Axios is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By inserting the X-XSRF-TOKEN header using the secret XSRF-TOKEN cookie value in all requests to any server when the XSRF-TOKEN0 cookie is available, and the withCredentials setting is turned on, an attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270574 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Sentinel Anomaly Scan Engine 1.1.0 - 1.1.6

Remediation/Fixes

IBM Spectrum Sentinel Anomaly Scan Engine

|

Fixing Level

|

Platform

|

Link to Fix and Instructions

—|—|—|—

1.1.0-1.1.6

|

1.1.7

|

Linux

|

<https://www.ibm.com/support/pages/node/7129837&gt;

Please refer to IBM Storage Copy Data Management security bulletins for the Storage Copy Data Management vulnerabilities.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorage_protectMatch1.1
CPENameOperatorVersion
ibm storage sentineleq1.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%