Lucene search

K
cveIbmCVE-2021-20484
HistorySep 23, 2021 - 5:15 p.m.

CVE-2021-20484

2021-09-2317:15:11
CWE-79
ibm
web.nvd.nist.gov
24
ibm
sterling file gateway
cross-site scripting
vulnerability
web ui
credentials disclosure
nvd
cve-2021-20484
ibm x-force id

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 197666.

Affected configurations

Nvd
Vulners
Node
ibmsterling_file_gatewayRange2.2.0.06.1.0.3
VendorProductVersionCPE
ibmsterling_file_gateway*cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling File Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.0.0"
      },
      {
        "status": "affected",
        "version": "6.1.0.3"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for CVE-2021-20484