Lucene search

K
cveIbmCVE-2021-29775
HistoryJun 28, 2021 - 4:15 p.m.

CVE-2021-29775

2021-06-2816:15:08
CWE-79
ibm
web.nvd.nist.gov
35
4
ibm
business automation workflow
cloud pak for automation
xss
security vulnerability
ibm x-force
nvd
cve-2021-29775

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

23.6%

IBM Business Automation Workflow 19.0.03 and 20.0 and IBM Cloud Pak for Automation 20.0.3-IF002 and 21.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 203029.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowMatch19.0.0.3
OR
ibmbusiness_automation_workflowMatch20.0.0.0
OR
ibmcloud_pak_for_automationMatch20.0.3-if002
OR
ibmcloud_pak_for_automationMatch21.0.1
VendorProductVersionCPE
ibmbusiness_automation_workflow19.0.0.3cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
ibmbusiness_automation_workflow20.0.0.0cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
ibmcloud_pak_for_automation20.0.3-if002cpe:2.3:a:ibm:cloud_pak_for_automation:20.0.3-if002:*:*:*:*:*:*:*
ibmcloud_pak_for_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_automation:21.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.0.1"
      },
      {
        "status": "affected",
        "version": "18.0.0.2"
      },
      {
        "status": "affected",
        "version": "19.0.0.1"
      },
      {
        "status": "affected",
        "version": "19.0.0.2"
      },
      {
        "status": "affected",
        "version": "19.0.0.3"
      },
      {
        "status": "affected",
        "version": "20.0.0.1"
      },
      {
        "status": "affected",
        "version": "20.0.0.2"
      }
    ]
  },
  {
    "product": "Cloud Pak for Automation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "20.0.3.IF002"
      },
      {
        "status": "affected",
        "version": "21.0.1"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

23.6%

Related for CVE-2021-29775