Lucene search

K
cveIbmCVE-2020-4909
HistoryJan 04, 2021 - 2:15 p.m.

CVE-2020-4909

2021-01-0414:15:13
CWE-79
ibm
web.nvd.nist.gov
21
ibm
cloud pak
system
xss
vulnerability
javascript
injection
web ui
credentials disclosure

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191273.

Affected configurations

Nvd
Vulners
Node
ibmcloud_pak_systemRange2.3.0.02.3.3.3
VendorProductVersionCPE
ibmcloud_pak_system*cpe:2.3:a:ibm:cloud_pak_system:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cloud Pak System",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.3"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2020-4909