Lucene search

K
ibmIBM83F5E6113B700960423EAA769FEC83C71DA07C39C013E5F7358FAD27262D4F09
HistorySep 19, 2024 - 3:46 p.m.

Security Bulletin: IBM Maximo Application Suite uses tinymce-6.8.3.tgz which is vulnerable to CVE-2024-38357, CVE-2024-38356

2024-09-1915:46:08
www.ibm.com
1
ibm maximo application suite
tinymce
cross-site scripting
cve-2024-38357
cve-2024-38356
security bulletin

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.2

Confidence

Low

Summary

IBM Maximo Application Suite uses tinymce-6.8.3.tgz which is vulnerable to CVE-2024-38357, CVE-2024-38356. This bulletin contains information regarding the vulnerability and its fixture.

Vulnerability Details

CVEID:CVE-2024-38357
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the noscript elements. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/295338 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2024-38356
**DESCRIPTION:**TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the noneditable_regexp option. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/295337 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)

IBM Maximo Application Suite

| 9.0

IBM Maximo Application Suite

| 8.11

IBM Maximo Application Suite

| 8.10

Remediation/Fixes

Remediated Product(s) Version(s)

IBM Maximo Application Suite

| 9.0.2

IBM Maximo Application Suite

| 8.11.14

IBM Maximo Application Suite

| 8.10.17

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch9.0
OR
ibmmaximo_application_suiteMatch8.8
OR
ibmmaximo_application_suiteMatch8.7
VendorProductVersionCPE
ibmmaximo_application_suite9.0cpe:2.3:a:ibm:maximo_application_suite:9.0:*:*:*:*:*:*:*
ibmmaximo_application_suite8.8cpe:2.3:a:ibm:maximo_application_suite:8.8:*:*:*:*:*:*:*
ibmmaximo_application_suite8.7cpe:2.3:a:ibm:maximo_application_suite:8.7:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.2

Confidence

Low

Related for 83F5E6113B700960423EAA769FEC83C71DA07C39C013E5F7358FAD27262D4F09