Lucene search

K
ibmIBMB0DDCC26A7A2F2EEE7705D0E59091005964D26465382BB63B2F919AD0F198E0C
HistoryApr 08, 2022 - 8:39 p.m.

Security Bulletin: IBM Jazz for Service Management is vulnerable to stored cross-site scripting (CVE-2021-38877)

2022-04-0820:39:27
www.ibm.com
8

0.001 Low

EPSS

Percentile

19.8%

Summary

IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2021-38877
**DESCRIPTION:**IBM Jazz for Service Management 1.1.3.10 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 208405.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/208405 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Jazz for Service Management 1.1.3.10

Remediation/Fixes

Affected JazzSM Version Recommended Fix.
Jazz for Service Management versions 1.1.3.10

1. Install JazzSM 1.1.3.10 iFix01 - 1.1.3.10-TIV-JazzSM-DASH-iFix-0001

Workarounds and Mitigations

None

CPENameOperatorVersion
jazz for service managementeq1.1.3

0.001 Low

EPSS

Percentile

19.8%

Related for B0DDCC26A7A2F2EEE7705D0E59091005964D26465382BB63B2F919AD0F198E0C