Lucene search

K
nvd[email protected]NVD:CVE-2023-22860
HistoryFeb 27, 2023 - 3:15 p.m.

CVE-2023-22860

2023-02-2715:15:11
CWE-79
web.nvd.nist.gov
1
ibm
cloud pak
business automation
cross-site scripting
javascript
credentials disclosure
x-force id

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

20.5%

IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244100.

Affected configurations

Nvd
Node
ibmcloud_pak_for_business_automationMatch18.0.0
OR
ibmcloud_pak_for_business_automationMatch18.0.2
OR
ibmcloud_pak_for_business_automationMatch19.0.1
OR
ibmcloud_pak_for_business_automationMatch19.0.3
OR
ibmcloud_pak_for_business_automationMatch20.0.1
OR
ibmcloud_pak_for_business_automationMatch20.0.3
OR
ibmcloud_pak_for_business_automationMatch21.0.1-
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.1interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2-
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_0012
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_008
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_009
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_010
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_011
OR
ibmcloud_pak_for_business_automationMatch21.0.2interim_fix_012
OR
ibmcloud_pak_for_business_automationMatch21.0.3-
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_007
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_008
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_009
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_010
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_011
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_012
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_013
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_014
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_015
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_016
OR
ibmcloud_pak_for_business_automationMatch21.0.3interim_fix_017
OR
ibmcloud_pak_for_business_automationMatch22.0.1-
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_001
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_002
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_003
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_004
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_005
OR
ibmcloud_pak_for_business_automationMatch22.0.1interim_fix_006
OR
ibmcloud_pak_for_business_automationMatch22.0.2-
OR
ibmcloud_pak_for_business_automationMatch22.0.2interim_fix_001
VendorProductVersionCPE
ibmcloud_pak_for_business_automation18.0.0cpe:2.3:a:ibm:cloud_pak_for_business_automation:18.0.0:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation18.0.2cpe:2.3:a:ibm:cloud_pak_for_business_automation:18.0.2:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation19.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:19.0.1:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation19.0.3cpe:2.3:a:ibm:cloud_pak_for_business_automation:19.0.3:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation20.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:20.0.1:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation20.0.3cpe:2.3:a:ibm:cloud_pak_for_business_automation:20.0.3:*:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:-:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_001:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_002:*:*:*:*:*:*
ibmcloud_pak_for_business_automation21.0.1cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:interim_fix_003:*:*:*:*:*:*
Rows per page:
1-10 of 551

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

20.5%

Related for NVD:CVE-2023-22860