Lucene search

K
cveIbmCVE-2020-4698
HistorySep 08, 2020 - 3:15 p.m.

CVE-2020-4698

2020-09-0815:15:12
CWE-79
ibm
web.nvd.nist.gov
26
ibm
business process manager
automation workflow
vulnerability
stored xss
credentials disclosure
web ui
security advisory

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.0
OR
ibmbusiness_automation_workflowMatch19.0.0.1
OR
ibmbusiness_automation_workflowMatch19.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.3
OR
ibmbusiness_automation_workflowMatch20.0.0.1
Node
ibmbusiness_process_managerMatch8.5.0.0express
OR
ibmbusiness_process_managerMatch8.5.0.0standard
OR
ibmbusiness_process_managerMatch8.5.0.1express
OR
ibmbusiness_process_managerMatch8.5.0.1standard
OR
ibmbusiness_process_managerMatch8.5.0.2express
OR
ibmbusiness_process_managerMatch8.5.0.2standard
OR
ibmbusiness_process_managerMatch8.5.5.0express
OR
ibmbusiness_process_managerMatch8.5.5.0standard
OR
ibmbusiness_process_managerMatch8.5.6.0-express
OR
ibmbusiness_process_managerMatch8.5.6.0-standard
OR
ibmbusiness_process_managerMatch8.5.6.1express
OR
ibmbusiness_process_managerMatch8.5.6.1standard
OR
ibmbusiness_process_managerMatch8.5.6.2express
OR
ibmbusiness_process_managerMatch8.5.6.2standard
OR
ibmbusiness_process_managerMatch8.5.7.0express
OR
ibmbusiness_process_managerMatch8.5.7.0standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201606express
OR
ibmbusiness_process_managerMatch8.5.7.0cf201606standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201609express
OR
ibmbusiness_process_managerMatch8.5.7.0cf201609standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201612express
OR
ibmbusiness_process_managerMatch8.5.7.0cf201612standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201703express
OR
ibmbusiness_process_managerMatch8.5.7.0cf201703standard
OR
ibmbusiness_process_managerMatch8.5.7.0cf201706express
OR
ibmbusiness_process_managerMatch8.5.7.0cf201706standard
OR
ibmbusiness_process_managerMatch8.6.0.0-express
OR
ibmbusiness_process_managerMatch8.6.0.0-standard
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.1cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.2cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
ibmbusiness_automation_workflow19.0.0.0cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow19.0.0.1cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
ibmbusiness_automation_workflow19.0.0.2cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
ibmbusiness_automation_workflow19.0.0.3cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
ibmbusiness_automation_workflow20.0.0.1cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.0.0cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*
ibmbusiness_process_manager8.5.0.0cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*
Rows per page:
1-10 of 361

CNA Affected

[
  {
    "product": "Business Process Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.6"
      }
    ]
  },
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0"
      },
      {
        "status": "affected",
        "version": "19.0"
      },
      {
        "status": "affected",
        "version": "20.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2020-4698