Lucene search

K
ibmIBMB27DBD7FA3350241F80D3C76335EF483912DA5937B36CE5580190A3F3ABC36E1
HistorySep 22, 2021 - 11:51 a.m.

Security Bulletin: IBM Jazz for Service Management is vulnerable to stored cross-site scripting (CVE-2021-29812)

2021-09-2211:51:02
www.ibm.com
4

0.001 Low

EPSS

Percentile

19.6%

Summary

IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2021-29812
**DESCRIPTION:**IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/204330 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Jazz for Service Management 1.1.3.10

Remediation/Fixes

Affected JazzSM Version Recommended Fix.
Jazz for Service Management versions 1.1.3.10

1. Install JazzSM 1.1.3.10 iFix01 - 1.1.3.10-TIV-JazzSM-DASH-iFix-0001

Workarounds and Mitigations

None

CPENameOperatorVersion
jazz for service managementeq1.1.3

0.001 Low

EPSS

Percentile

19.6%

Related for B27DBD7FA3350241F80D3C76335EF483912DA5937B36CE5580190A3F3ABC36E1