Lucene search

K
ibmIBMD5EED8CE4DA4A4B54F54D057C4C626563394B348691035C1CB74EF7B7635DF09
HistoryJul 19, 2019 - 4:25 p.m.

Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerability (CVE-2015-6748)

2019-07-1916:25:02
www.ibm.com
12

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM has announced a release for IBM Security Identity Governance and Intelligence (IGI) in response to security vulnerability. jsoup is vulnerable to cross-site scripting.

Vulnerability Details

CVEID: CVE-2015-6748 DESCRIPTION: jsoup is vulnerable to cross-site scripting, caused by improper validation of user-supplied input when handling tags without a closing > when reaching EOF. A remote attacker could exploit this vulnerability using specially crafted HTML to execute script in a victim’s Web browser. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/106163&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Security Identity Governance and Intelligence (IGI) 5.2.1

Remediation/Fixes

Product Name

| VRMF | First Fix
—|—|—
IGI | 5.2.1 | 5.2.2.0-SIGI-VA-FP0000

Workarounds and Mitigations

None

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for D5EED8CE4DA4A4B54F54D057C4C626563394B348691035C1CB74EF7B7635DF09