Lucene search

K
cveIbmCVE-2023-23480
HistoryJun 08, 2023 - 2:15 a.m.

CVE-2023-23480

2023-06-0802:15:09
CWE-79
ibm
web.nvd.nist.gov
32
ibm
sterling
partner engagement manager
xss
vulnerability
ibm x-force id
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.0%

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245885.

Affected configurations

Nvd
Vulners
Node
linuxlinux_kernelMatch-
AND
ibmsterling_partner_engagement_managerRange6.1.26.1.2.8essentials
OR
ibmsterling_partner_engagement_managerRange6.1.26.1.2.8standard
OR
ibmsterling_partner_engagement_managerRange6.2.06.2.0.6essentials
OR
ibmsterling_partner_engagement_managerRange6.2.06.2.0.6standard
OR
ibmsterling_partner_engagement_managerRange6.2.16.2.1.3essentials
OR
ibmsterling_partner_engagement_managerRange6.2.16.2.1.3standard
VendorProductVersionCPE
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
ibmsterling_partner_engagement_manager*cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*
ibmsterling_partner_engagement_manager*cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Sterling Partner Engagement Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1, 6.2, 6.2.1"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.0%

Related for CVE-2023-23480