Lucene search

K
ibmIBMF0C584CD92ACBCA1B25B5FBCDCA26FB3BA7C99D70D867D5ACBD397DB2BAF80F1
HistoryMar 28, 2023 - 9:19 p.m.

Security Bulletin: There are several vulnerabilities in TinyMCE used by IBM Maximo Manage application in IBM Maximo Application Suite

2023-03-2821:19:12
www.ibm.com
12
tinymce
ibm maximo manage
ibm maximo application suite
cross-site scripting
user-supplied input
authentication credentials.

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.8%

Summary

There are several vulnerabilities in TinyMCE used by IBM Maximo Manage application in IBM Maximo Application Suite.

Vulnerability Details

CVEID:CVE-2022-23494
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote authenticated attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/241799 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

**IBM X-Force ID:**221584
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the core parser. A remote attacker could exploit this vulnerability using the clipboard or editor APIs to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221584 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

**IBM X-Force ID:**221585
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the URL processing logic of the image and link plugins. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221585 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

**IBM X-Force ID:**220521
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the core parser. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/220521 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

**IBM X-Force ID:**202791
**DESCRIPTION:**Node.js tinymce module is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the core parser for form elements. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/202791 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Manage Component MAS 8.8 - Manage 8.4
IBM Maximo Application Suite - Manage Component MAS 8.9 - Manage 8.5

Remediation/Fixes

For IBM Maximo Manage application in IBM Maximo Application Suite:

Maximo Application Suite Patch Fix or Release Manage Patch Fix or Release
Upgrade to Maximo Application Suite version 8.8.7 or latest Patch Fix available 8.4.7 or latest (available from the Catalog under Update Available)

Upgrade to Maximo Application Suite version 8.9.2 or latest Patch Fix available |

8.5.2 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.8.0
OR
ibmmaximo_application_suiteMatch8.9.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.8%

Related for F0C584CD92ACBCA1B25B5FBCDCA26FB3BA7C99D70D867D5ACBD397DB2BAF80F1