Lucene search

K
ibmIBM5680FC9CA02FAF87E851611CFC0A00F4C09F044A3A1198FDDFB018F972B50622
HistoryJul 07, 2020 - 1:14 p.m.

Security Bulletin: Cross-site scripting vulnerability in IBM Cloud Pak System (CVE-2019-4098)

2020-07-0713:14:44
www.ibm.com
7

0.001 Low

EPSS

Percentile

19.6%

Summary

Cross-site scripting vulnerability is identified in IBM Cloud Pak System.

Vulnerability Details

CVEID:CVE-2019-4098
**DESCRIPTION:**IBM Pure Application System is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/158020 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System 2.3, 2.3.0.1

Remediation/Fixes

For IBM Cloud Pak System V2.3.0 and V2.3.0.1, upgrade to V2.3.1.0.

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

19.6%

Related for 5680FC9CA02FAF87E851611CFC0A00F4C09F044A3A1198FDDFB018F972B50622