Lucene search

K
cveIbmCVE-2018-1848
HistoryDec 14, 2018 - 4:29 p.m.

CVE-2018-1848

2018-12-1416:29:00
CWE-79
ibm
web.nvd.nist.gov
23
ibm
business automation workflow
18.0.0.0
18.0.0.1
cross-site scripting
vulnerability
javascript
credentials disclosure
trusted session
nvd
cve-2018-1848
x-force id 150947

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

44.0%

IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_process_managerRange7.5.0.07.5.1.2
OR
ibmbusiness_process_managerRange8.0.0.08.0.1.3
OR
ibmbusiness_process_managerRange8.5.0.08.5.0.2
OR
ibmbusiness_process_managerMatch8.5.5.0
OR
ibmbusiness_process_managerMatch8.5.6.0-
OR
ibmbusiness_process_managerMatch8.5.6.0cf1
OR
ibmbusiness_process_managerMatch8.5.6.0cf2
OR
ibmbusiness_process_managerMatch8.5.7.0-
OR
ibmbusiness_process_managerMatch8.5.7.0cf201606
OR
ibmbusiness_process_managerMatch8.5.7.0cf201609
OR
ibmbusiness_process_managerMatch8.5.7.0cf201612
OR
ibmbusiness_process_managerMatch8.5.7.0cf201703
OR
ibmbusiness_process_managerMatch8.5.7.0cf201706
OR
ibmbusiness_process_managerMatch8.6.0.0-
OR
ibmbusiness_process_managerMatch8.6.0.0cf201712
OR
ibmbusiness_process_managerMatch8.6.0.0cf201803
OR
ibmwebsphereRange7.2.0.07.2.0.5lombardi
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.1cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
ibmbusiness_process_manager*cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.5.0cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:*:*:*:*
Rows per page:
1-10 of 171

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.0.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

44.0%

Related for CVE-2018-1848