Lucene search

K
nvd[email protected]NVD:CVE-2020-4530
HistorySep 15, 2020 - 2:15 p.m.

CVE-2020-4530

2020-09-1514:15:14
CWE-79
web.nvd.nist.gov
9
ibm
business automation workflow
bpm
cross-site scripting
web ui
credentials disclosure
x-forceid
cve-2020-4530

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714.

Affected configurations

Nvd
Node
ibmbusiness_automation_workflowRange<20.0.0.2
OR
ibmbusiness_process_managerRange8.0.0.08.0.1.0
OR
ibmbusiness_process_managerRange8.5.0.08.5.7.0
OR
ibmbusiness_process_managerMatch8.6.0.0--
VendorProductVersionCPE
ibmbusiness_automation_workflow*cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*
ibmbusiness_process_manager*cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2020-4530