Lucene search

K
nvd[email protected]NVD:CVE-2022-38390
HistoryNov 17, 2022 - 5:15 p.m.

CVE-2022-38390

2022-11-1717:15:10
CWE-79
web.nvd.nist.gov
5
ibm
business automation workflow
cross-site scripting
javascript
web ui
credentials disclosure
trusted session
ibm x-force id 233978

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Multiple IBM Business Automation Workflow versions are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 233978.

Affected configurations

Nvd
Node
ibmbusiness_automation_workflowRange18.0.0.018.0.0.2traditional
OR
ibmbusiness_automation_workflowRange19.0.0.119.0.0.3traditional
OR
ibmbusiness_automation_workflowRange21.0.121.0.3.1traditional
OR
ibmbusiness_automation_workflowMatch20.0.0.1traditional
OR
ibmbusiness_automation_workflowMatch20.0.0.2traditional
OR
ibmbusiness_automation_workflowMatch22.0.1traditional
VendorProductVersionCPE
ibmbusiness_automation_workflow*cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*
ibmbusiness_automation_workflow20.0.0.1cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:traditional:*:*:*
ibmbusiness_automation_workflow20.0.0.2cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:traditional:*:*:*
ibmbusiness_automation_workflow22.0.1cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:traditional:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2022-38390