Lucene search

K
ibmIBM2FBA4A0FB6AAAC5B96D5638614DE0F0DD6C37754E93BCB6DD5A92FF9E1771D92
HistoryApr 14, 2020 - 11:18 a.m.

Security Bulletin: A vulnerability in jQuery affects the IBM Performance Management product (CVE-2019-11358)

2020-04-1411:18:19
www.ibm.com
36

0.035 Low

EPSS

Percentile

91.6%

Summary

jQuery, as used in Drupal core, is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote authenticated attacker could exploit this vulnerability to execute script in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials. IBM Performance Management has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2019-11358
**DESCRIPTION:**jQuery, as used in Drupal core, is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote authenticated attacker could exploit this vulnerability to execute script in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/159633 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud APM, Base Private 8.1.4
IBM Cloud APM, Advanced Private 8.1.4

Remediation/Fixes

The vulnerability can be remediated by applying the following 8.1.4.0-IBM-APM-SERVER-IF0010 or later server patch to the system where the Cloud APM server is installed: <https://www.ibm.com/support/pages/node/6120993&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
tivoli monitoringeq8.1.4