Lucene search

K
ibmIBM50E558A54E84B038216703429D59AA10B17BC0F1E906DBC296844346CDEF5813
HistoryJul 31, 2023 - 7:03 a.m.

Security Bulletin: The IBM® Engineering Lifecycle Engineering product using IBM WebSphere Application Server is vulnerable to cross-site scripting in the Admin Console - CVE-2023-24966

2023-07-3107:03:31
www.ibm.com
7
ibm
engineering lifecycle
websphere
cross-site scripting
cve-2023-24966
credentials disclosure
trusted session
test management
java 8.0.7.0
xss attack
patch bypass
security bulletin

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.1%

Summary

IBM WebSphere Application Server is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. Following IBM® Engineering Lifecycle Engineering product is vulnerable to this attack, it has been addressed in this bulletin: IBM Engineering Test Management

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Engineering Test Management 7.0.1
7.0.2

Remediation/Fixes

CVE-2023-24966 may affect IBM Engineering Test Management product which uses IBM Java versions 8.0.7.0 - 8.0.7.11.

The closeURL parameter in the IBM WebSphere Application Server prone to XSS attack due to the fact that it is possible to bypass implemented patch for CVE-2022-22477 by adding a special character to the payload.

If IBM Engineering Test Management product is deployed on one of the above versions, Please follow the instruction given in the following article.

Link: <https://www.ibm.com/support/pages/node/6986333&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_engineering_lifecycle_management_baseMatch6.0.6
OR
ibmibm_engineering_lifecycle_management_baseMatch6.0.6.1
OR
ibmibm_engineering_lifecycle_management_baseMatch7.0
OR
ibmibm_engineering_lifecycle_management_baseMatch7.0.1
OR
ibmibm_engineering_lifecycle_management_baseMatch7.0.2

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.1%

Related for 50E558A54E84B038216703429D59AA10B17BC0F1E906DBC296844346CDEF5813