Lucene search

K
vulnrichmentIbmVULNRICHMENT:CVE-2023-28517
HistoryMar 13, 2024 - 9:14 a.m.

CVE-2023-28517 IBM Sterling Partner Engagement Manager cross-site scripting

2024-03-1309:14:01
CWE-79
ibm
github.com
3
ibm
sterling partner engagement
cross-site scripting
vulnerability
javascript code
credentials disclosure
trusted session
x-force id 250421

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 250421.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*"
    ],
    "vendor": "ibm",
    "product": "sterling_partner_engagement_manager",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.2"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.2.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-28517