Lucene search

K
nvd[email protected]NVD:CVE-2021-38893
HistoryDec 21, 2021 - 7:15 p.m.

CVE-2021-38893

2021-12-2119:15:07
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.7%

IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512.

Affected configurations

NVD
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch19.0.0.0
OR
ibmbusiness_automation_workflowMatch20.0.0.0
OR
ibmbusiness_automation_workflowMatch21.0.0.0-
OR
ibmbusiness_process_managerMatch8.5.0.0
OR
ibmbusiness_process_managerMatch8.5.5.0standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201612standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201703standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201706standard
OR
ibmbusiness_process_managerMatch8.6.0.0--
OR
ibmworkflow_process_serviceMatch21.0.2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.7%

Related for NVD:CVE-2021-38893