Lucene search

K
cveIbmCVE-2022-32750
HistoryAug 01, 2022 - 11:15 a.m.

CVE-2022-32750

2022-08-0111:15:13
CWE-79
ibm
web.nvd.nist.gov
40
3
ibm
datapower gateway
cross-site scripting
vulnerability
xss
ibm x-force id
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 228435.

Affected configurations

Nvd
Vulners
Node
ibmdatapower_gatewayRange10.0.1.010.0.1.8
OR
ibmdatapower_gatewayRange10.0.2.010.5.0.1continuous_delivery
OR
ibmdatapower_gatewayRange2018.4.1.02018.4.1.21
OR
ibmdatapower_gatewayMatch10.5.0.0
VendorProductVersionCPE
ibmdatapower_gateway*cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
ibmdatapower_gateway*cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:continuous_delivery:*:*:*
ibmdatapower_gateway10.5.0.0cpe:2.3:a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "DataPower Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2018.4.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.4.0"
      },
      {
        "status": "affected",
        "version": "2018.4.1.21"
      },
      {
        "status": "affected",
        "version": "10.1.0.8"
      },
      {
        "status": "affected",
        "version": "10.5.0.0"
      }
    ]
  }
]

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2022-32750