Lucene search

K
ibmIBM99D83F2F9D5D544AC89E90691FE192D91E3785D435D6CC352AF4E98177BED45A
HistoryJan 29, 2024 - 7:15 p.m.

Security Bulletin:  IBM Content Manager Enterprise Edition Resource Manager is affected by a Remote Code Execution Cross-site Scripting vulnerability

2024-01-2919:15:04
www.ibm.com
7
ibm content manager
resource manager
xss
vulnerability
remote code execution
cross-site scripting

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.3%

Summary

IBM Content Manager Enterprise Edition Resource Manager has addressed the following vulnerability

Vulnerability Details

CVEID: CVE-2018-1502
DESCRIPTION: IBM Content Manager Enterprise Edition Resource Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/141338 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Content Manager Enterprise Edition

|

Affected Versions

—|—
Content Manager Enterprise Edition | 8.4.3
Content Manager Enterprise Edition | 8.5

Remediation/Fixes

Product

| Version |Remediation
—|—|—
Content Manager Enterprise Edition | 8.4.3 | Migrate to higher version
Content Manager Enterprise Edition | 8.5 | _Use _CMEE 8.5.0.600 testfix9 available at https://www.ibm.com/support/fixcentral/

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcontent_managerMatch8.5enterprise
OR
ibmcontent_managerMatch8.4.3enterprise

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.3%

Related for 99D83F2F9D5D544AC89E90691FE192D91E3785D435D6CC352AF4E98177BED45A