Lucene search

K
ibmIBMC6CC35A4699C9503988AE64AF81D6336271B0598CCFA6A1723D53D68377B86B2
HistoryOct 12, 2020 - 4:33 p.m.

Security Bulletin: Cross-site scripting vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2020-4698

2020-10-1216:33:46
www.ibm.com
8
ibm business automation workflow
ibm business process manager
cross-site scripting
cve-2020-4698
vulnerability
ibm x-force
cvss
interim fix
cumulative fix
apar
upgrade

EPSS

0.001

Percentile

19.6%

Summary

IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a cross-site scripting attack.

Vulnerability Details

CVEID:CVE-2020-4698
**DESCRIPTION:**IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/186841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow V20.0
V19.0
V18.0
IBM Business Process Manager V8.6
V8.5

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR62677 and JR62656 as soon as practical:

For IBM Business Automation Workflow V18.0, V19.0, and V20.0
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62677 and JR62656
--ORโ€“
ยท Apply cumulative fix Business Automation Workflow V20.0.0.2 or later

For IBM Business Automation Workflow on Containers, see Readme for IBM Business Automation Workflow on Containers 20.0.0.1 IF001

For IBM Business Process Manager V8.6
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62677 and JR62656
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

For IBM BPM V8.5
ยท Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix JR62677 and JR62656
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

Workarounds and Mitigations

None

EPSS

0.001

Percentile

19.6%

Related for C6CC35A4699C9503988AE64AF81D6336271B0598CCFA6A1723D53D68377B86B2