Lucene search

K
ibmIBM68E674D0410E003F55A4A6BF27DC2CB007D4A1C2E344A506996971B3BFA22973
HistoryJan 03, 2023 - 4:20 p.m.

Security Bulletin: IBM Sterling B2B Integrator is vulnerable to Cross-Site Scripting (CVE-2022-34330)

2023-01-0316:20:52
www.ibm.com
37
ibm sterling b2b integrator
cross-site scripting
vulnerability
fixed
version 6.0.0.0
version 6.0.3.6
version 6.1.0.0
version 6.1.0.5
version 6.1.1.0
version 6.1.1.2
version 6.1.2.0
it41715
remediation
fix
fix central
ibm entitled registry

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.9%

Summary

IBM Sterling B2B Integrator has addressed the cross-site scripting vulnerability

Vulnerability Details

CVEID:CVE-2022-34330
**DESCRIPTION:**IBM Sterling B2B Integrator Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229469 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling B2B Integrator 6.0.0.0 - 6.0.3.6
IBM Sterling B2B Integrator 6.1.0.0 - 6.1.0.5, 6…1.1.0 - 6.1.1.2, 6.1.2.0

Remediation/Fixes

Product Version APAR Remediation & Fix
IBM Sterling B2B Integrator 6.0.0.0 - 6.0.3.6 IT41715 Apply 6.0.3.7
IBM Sterling B2B Integrator 6.1.0.0 - 6.1.0.5
6.1.1.0 - 6.1.1.2
6.1.2.0

IT41715

| Apply 6.1.0.6, 6.1.1.3 or 6.1.2.1

The version 6.0.3.7, 6.1.0.6, 6.1.1.3 and 6.1.2.1 are available on Fix Central.

The container version of 6.1.2.1 is available in IBM Entitled Registry with following tags.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsterling_b2b_integratorMatch6.0.0.0
OR
ibmsterling_b2b_integratorMatch6.1.2.1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.9%

Related for 68E674D0410E003F55A4A6BF27DC2CB007D4A1C2E344A506996971B3BFA22973