Lucene search

K
ibmIBM98F13CB2FA6DA7977CFE9F24E63ECF62C11C6CCFC932B40A7CBC156F344A8E40
HistoryNov 15, 2023 - 2:09 p.m.

Security Bulletin: Cross-site scripting vulnerability affect IBM Business Automation Workflow - CVE-2023-35024

2023-11-1514:09:03
www.ibm.com
15
cross-site scripting
ibm business automation workflow
vulnerability
cve-2023-35024
containers
traditional
remediation
fix
upgrade
cscd
security bulletin

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

19.0%

Summary

IBM Business Automation Workflow is vulnerable to a Cross-site scripting attack.

Vulnerability Details

CVEID:CVE-2023-35024
**DESCRIPTION:**IBM Business Automation Workflow is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258349 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Status
IBM Business Automation Workflow containers

V23.0.1 all fixes

| not affected
IBM Business Automation Workflow containers|

V22.0.2 - V22.0.2-IF005
V22.0.1 all fixes
V21.0.3 - V21.0.3-IF021
V21.0.2 all fixes
V20.0.0.2 all fixes
V20.0.0.1 all fixes

| affected
IBM Business Automation Workflow traditional| V23.0.1| not affected
IBM Business Automation Workflow traditional| V22.0.1 - V22.0.2
V21.0.1 - V21.0.3.1
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3| affected
IBM Business Automation Workflow Enterprise Service Bus| V22.0.2| not affected

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR DT216018 as soon as practical.

Affected Product(s) Version(s) Remediation / Fix
IBM Business Automation Workflow containers V22.0.2 Apply 22.0.2-IF006
IBM Business Automation Workflow containers V21.0.3 Apply 21.0.3-IF022
or upgrade to 23.0.1 latest ifix or later
IBM Business Automation Workflow containers V22.0.1
V21.0.1 - V21.0.2
V20.0.0.1 - V20.0.0.2

Upgrade to 21.0.3-IF022
or upgrade to 22.0.2-IF006
or upgrade to 23.0.1

IBM Business Automation Workflow traditional| V21.0.3.1| Apply DT216018
IBM Business Automation Workflow traditional| V22.0.2
V22.0.1
V21.0.2
V21.0.1
V20.0.0.2
V20.0.0.1
V19.0.0.3| Upgrade to a long term support release or the latest SSCD version. See IBM Business Automation Workflow and IBM Integration Designer Software Support Lifecycle Addendum

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmbusiness_automation_workflowMatch22.0.2enterprise_service_bus
VendorProductVersionCPE
ibmbusiness_automation_workflow22.0.2cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:enterprise_service_bus:*:*:*

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

19.0%

Related for 98F13CB2FA6DA7977CFE9F24E63ECF62C11C6CCFC932B40A7CBC156F344A8E40