Lucene search

K
ibmIBM9EF41BCAB3A490978E12146F13CF117FC3D6D7E4EF36CAFF8960B0585DC0A9A0
HistorySep 06, 2024 - 8:31 a.m.

Security Bulletin: There is a vulnerability in tinymce-6.8.1.min.js used by IBM Maximo Asset Management application (CVE-2024-38357, CVE-2024-38356)

2024-09-0608:31:49
www.ibm.com
6
cross-site scripting
ibm maximo asset management
cve-2024-38357
cve-2024-38356
remote attackers
malicious scripts
authentication credentials

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7

Confidence

Low

Summary

There is a vulnerability in tinymce-6.8.1.min.js used by IBM Maximo Asset Management application.

Vulnerability Details

CVEID:CVE-2024-38357
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the noscript elements. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/295338 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2024-38356
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the noneditable_regexp option. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/295337 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Asset Management 7.6.1.3

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the β€˜readme’ documentation provided with each fix pack or interim fix.

For Maximo Asset Management 7.6:

VRM Fix Pack, Feature Pack, or Interim Fix Download
7.6.1.3

Maximo Asset Management 7.6.1.3 iFix:

7.6.1.3 interim fix 022 or latest Interim Fix available

|

FixCentral

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmcontrol_deskMatch7.6.1
OR
ibmmaximo_asset_managementMatch7.6.1
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.5
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.4
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.3
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.2
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.7.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
VendorProductVersionCPE
ibmmaximo_for_nuclear_power7.6.1cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*
ibmmaximo_for_service_providers7.6.3.3cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.3:*:*:*:*:*:*:*
ibmmaximo_for_service_providers7.6.3.2cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.2:*:*:*:*:*:*:*
ibmmaximo_for_service_providers7.6.3.1cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.1:*:*:*:*:*:*:*
ibmcontrol_desk7.6.1.1cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*
ibmcontrol_desk7.6.1cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.1cpe:2.3:a:ibm:maximo_asset_management:7.6.1:*:*:*:*:*:*:*
ibmmaximo_spatial_asset_management7.6.0.5cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.5:*:*:*:*:*:*:*
ibmmaximo_spatial_asset_management7.6.0.4cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.4:*:*:*:*:*:*:*
ibmmaximo_spatial_asset_management7.6.0.3cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7

Confidence

Low

Related for 9EF41BCAB3A490978E12146F13CF117FC3D6D7E4EF36CAFF8960B0585DC0A9A0