Lucene search

K
cveIbmCVE-2020-4895
HistoryJan 07, 2021 - 6:15 p.m.

CVE-2020-4895

2021-01-0718:15:13
CWE-79
ibm
web.nvd.nist.gov
28
2
ibm
emptoris
strategic supply management
cve-2020-4895
cross-site scripting
vulnerability
javascript
credentials disclosure
nvd
x-force id 190986

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Emptoris Strategic Supply Management 10.1.0, 10.1.1, and 10.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190986.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_strategic_supply_managementRange10.1.0.010.1.0.38
OR
ibmemptoris_strategic_supply_managementRange10.1.1.010.1.1.35
OR
ibmemptoris_strategic_supply_managementRange10.1.3.010.1.3.30
VendorProductVersionCPE
ibmemptoris_strategic_supply_management*cpe:2.3:a:ibm:emptoris_strategic_supply_management:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Emptoris Sourcing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.1.3"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2020-4895