Lucene search

K
nvd[email protected]NVD:CVE-2021-29735
HistoryNov 08, 2021 - 5:15 p.m.

CVE-2021-29735

2021-11-0817:15:07
CWE-79
web.nvd.nist.gov
3
ibm security guardium
cross-site scripting
credentials disclosure

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, and 11.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Nvd
Node
linuxlinux_kernelMatch-
AND
ibmsecurity_guardiumMatch10.5
OR
ibmsecurity_guardiumMatch10.6
OR
ibmsecurity_guardiumMatch11.0
OR
ibmsecurity_guardiumMatch11.1
OR
ibmsecurity_guardiumMatch11.2
OR
ibmsecurity_guardiumMatch11.3
VendorProductVersionCPE
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
ibmsecurity_guardium10.5cpe:2.3:a:ibm:security_guardium:10.5:*:*:*:*:*:*:*
ibmsecurity_guardium10.6cpe:2.3:a:ibm:security_guardium:10.6:*:*:*:*:*:*:*
ibmsecurity_guardium11.0cpe:2.3:a:ibm:security_guardium:11.0:*:*:*:*:*:*:*
ibmsecurity_guardium11.1cpe:2.3:a:ibm:security_guardium:11.1:*:*:*:*:*:*:*
ibmsecurity_guardium11.2cpe:2.3:a:ibm:security_guardium:11.2:*:*:*:*:*:*:*
ibmsecurity_guardium11.3cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2021-29735