Lucene search

K
ibmIBM126D2D451669D7E4CBC1C9F85CD017AA0BC9F65E36B01792100EFF03EDA0EDEB
HistoryNov 16, 2022 - 8:59 p.m.

Security Bulletin: Cross-Site Scripting vulnerability affect IBM Business Automation Workflow - CVE-2022-38390

2022-11-1620:59:20
www.ibm.com
22
ibm business automation workflow
cross-site scripting
vulnerability
cve-2022-38390
fix
version
apar dt143426

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Summary

Workflow Center in IBM Business Automation Workflow is vulnerable to a Cross-Site Scripting attack.

Vulnerability Details

CVEID:CVE-2022-38390
**DESCRIPTION:**IBM Business Automation Workflow is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/233978 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Status
IBM Business Automation Workflow containers V22.0.1 - V22.0.1 all fixes
V21.0.3 - V21.0.3 all fixes
V21.0.2 all fixes
V20.0.0.2 all fixes
V20.0.0.1 all fixes not affected
IBM Business Automation Workflow traditional V22.0.1
V21.0.1 - V21.0.3.1
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3
V18.0.0.0 - V18.0.0.2 affected

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR DT143426 as soon as practical. Affected Product(s) Version(s) Remediation / Fix
IBM Business Automation Workflow traditional V22.0.1 Apply DT143426
IBM Business Automation Workflow traditional V21.0.3 Apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426
IBM Business Automation Workflow traditional V21.0.2 Upgrade to IBM Business Automation Workflow 21.0.3 and apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426
IBM Business Automation Workflow traditional V20.0.0.2 Apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426
IBM Business Automation Workflow traditional V20.0.0.1 Upgrade to IBM Business Automation Workflow v20.0.0.2 and apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426
IBM Business Automation Workflow traditional V19.0.0.3 Apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426
IBM Business Automation Workflow traditional V19.0.0.1 - V19.0.0.2 Upgrade to IBM Business Automation Workflow 19.0.0.3 and apply DT143426
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT143426

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmbusiness_process_managerMatch8.6advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201706advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201703advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201612advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201609advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201606advanced
OR
ibmbusiness_process_managerMatch8.5.7advanced
OR
ibmbusiness_process_managerMatch8.5.6.2advanced
OR
ibmbusiness_process_managerMatch8.5.6.1advanced
OR
ibmbusiness_process_managerMatch8.5.6advanced
OR
ibmbusiness_process_managerMatch8.5.5advanced
OR
ibmbusiness_process_managerMatch8.5.0.2advanced
OR
ibmbusiness_process_managerMatch8.5.0.1advanced
OR
ibmbusiness_process_managerMatch8.5advanced
OR
ibmbusiness_process_managerMatch8.6standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201706standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201703standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201612standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201609standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201606standard
OR
ibmbusiness_process_managerMatch8.5.7standard
OR
ibmbusiness_process_managerMatch8.5.6.2standard
OR
ibmbusiness_process_managerMatch8.5.6.1standard
OR
ibmbusiness_process_managerMatch8.5.6standard
OR
ibmbusiness_process_managerMatch8.5.5standard
OR
ibmbusiness_process_managerMatch8.5.0.2standard
OR
ibmbusiness_process_managerMatch8.5.0.1standard
OR
ibmbusiness_process_managerMatch8.5standard
OR
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.1
OR
ibmbusiness_automation_workflowMatch19.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.3
OR
ibmbusiness_automation_workflowMatch20.0.0.1
OR
ibmbusiness_automation_workflowMatch20.0.0.2
OR
ibmbusiness_automation_workflowMatch21.0.2
OR
ibmbusiness_automation_workflowMatch21.0.3
OR
ibmbusiness_automation_workflowMatch22.0.1
OR
ibmbusiness_process_managerMatch8.6express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201706express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201703express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201612express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201609express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201606express
OR
ibmbusiness_process_managerMatch8.5.7express
OR
ibmbusiness_process_managerMatch8.5.6.2express
OR
ibmbusiness_process_managerMatch8.5.6.1express
OR
ibmbusiness_process_managerMatch8.5.6express
OR
ibmbusiness_process_managerMatch8.5.5express
OR
ibmbusiness_process_managerMatch8.5.0.2express
OR
ibmbusiness_process_managerMatch8.5.0.1express
OR
ibmbusiness_process_managerMatch8.5express
VendorProductVersionCPE
ibmbusiness_process_manager8.6cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.5.7.cpe:2.3:a:ibm:business_process_manager:8.5.7.:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201706cpe:2.3:a:ibm:business_process_manager:201706:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201703cpe:2.3:a:ibm:business_process_manager:201703:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201612cpe:2.3:a:ibm:business_process_manager:201612:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201609cpe:2.3:a:ibm:business_process_manager:201609:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201606cpe:2.3:a:ibm:business_process_manager:201606:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.5.7cpe:2.3:a:ibm:business_process_manager:8.5.7:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.5.6.2cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.5.6.1cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*
Rows per page:
1-10 of 561

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for 126D2D451669D7E4CBC1C9F85CD017AA0BC9F65E36B01792100EFF03EDA0EDEB