Lucene search

K
ibmIBM85D334DD3207907ED78423524D3A529E3D6F3BF8C710E775AFF4E12FC984F23B
HistoryMay 05, 2023 - 4:16 p.m.

Security Bulletin: IBM Planning Analytics has addressed a Cross-Site Scripting (XSS) vulnerability (CVE-2023-28520)

2023-05-0516:16:50
www.ibm.com
8
ibm planning analytics
xss vulnerability
credentials disclosure

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.4%

Summary

A vulnerability exists in IBM Planning Analytics TM1 Application Web component (CVE-2023-28520). This vulnerability could allow users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2023-28520
**DESCRIPTION:**IBM Planning Analytics Local is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250454 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Planning Analytics 2.0

Remediation/Fixes

It is strongly recommended that you apply the most recent security updates:

Affected Product(s) Version Fix
IBM Planning Analytics 2.0 IBM Planning Analytics Local 2.0.9.17 is now available for download from Fix Central

IBM Planning Analytics with Watson 2.0.9.17 is now available for cloud deployments.

To schedule an upgrade to this release for either your non-production or production tenant, log a support case at <https://www.ibm.com/mysupport.&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmplanning_analytics_localMatchany
CPENameOperatorVersion
ibm planning analytics localeqany

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.4%

Related for 85D334DD3207907ED78423524D3A529E3D6F3BF8C710E775AFF4E12FC984F23B