Lucene search

K
nvd[email protected]NVD:CVE-2023-32339
HistoryJun 27, 2023 - 5:15 p.m.

CVE-2023-32339

2023-06-2717:15:09
CWE-79
web.nvd.nist.gov
ibm business automation workflow
cross-site scripting
vulnerability disclosure
credentials disclosure
trusted session
ibm x-force id

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.9%

IBM Business Automation Workflow is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 255587.

Affected configurations

NVD
Node
ibmcloud_pak_for_business_automationMatch18.0.0
OR
ibmcloud_pak_for_business_automationMatch18.0.2
OR
ibmcloud_pak_for_business_automationMatch19.0.1
OR
ibmcloud_pak_for_business_automationMatch19.0.3
OR
ibmcloud_pak_for_business_automationMatch20.0.1
OR
ibmcloud_pak_for_business_automationMatch20.0.3
OR
ibmcloud_pak_for_business_automationMatch21.0.1-
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2-
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_0012
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_008
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_009
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_010
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_011
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_012
OR
ibmcloud_pak_for_business_automationMatch21.0.3-
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_008
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_009
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_010
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_011
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_012
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_013
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_014
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_015
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_016
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_017
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_018
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_019
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_020
OR
ibmcloud_pak_for_business_automationMatch22.0.1-
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch22.0.2-
OR
ibmcloud_pak_for_business_automationMatch22.0.2interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch22.0.2interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch22.0.2interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch22.0.2interim_fix_004

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.9%

Related for NVD:CVE-2023-32339