Vulnerabilites related to ibm - automation_workstream_services
Vulnerability from fkie_nvd
Published
2020-12-21 18:15
Modified
2024-11-21 05:33
Severity ?
Summary
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/189445 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6359463 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/189445 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6359463 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:automation_workstream_services:19.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "CC485727-BCA4-4795-B292-1FB1BCFEFC4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:automation_workstream_services:20.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "E7FAFF81-3E55-4E8A-AD77-4CF8092862B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:automation_workstream_services:20.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F993AA19-B127-4839-BDE6-654FBB95A2C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*", "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*", "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*", "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*", "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*", "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*", "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*", "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*", "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*", "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*", "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*", "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*", "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*", "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*", "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*", "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*", "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*", "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*", "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:express:*:*:*", "matchCriteriaId": "C28E7D30-82E5-4E46-8F4E-C4C11641D40C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:standard:*:*:*", "matchCriteriaId": "9B7F2C25-331F-4733-92BD-7DC02B3378EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*", "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*", "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*", "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*", "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*", "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*", "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*", "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*", "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*", "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*", "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*", "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*", "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*", "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*", "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*", "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*", "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:express:*:*:*", "matchCriteriaId": "24092BD2-EB46-4A8C-8349-2B440136A63F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:standard:*:*:*", "matchCriteriaId": "D56F51A2-70AE-42C5-8B11-72E75F182F62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:-:*:*:*", "matchCriteriaId": "F6ED3777-F79B-4A0E-8E25-6721C61B54F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:-:*:*:*", "matchCriteriaId": "23520189-E725-45B1-8C21-4D7ECF32CA6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:-:*:*:*", "matchCriteriaId": "329D772E-2E9B-408E-99C8-D80E44BAD5B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:-:*:*:*", "matchCriteriaId": "535AE550-01A0-447C-8894-64A93C63047C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:-:*:*:*", "matchCriteriaId": "B951DC34-8E68-4B61-8C6A-347F0D1ECC97", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:-:*:*:*", "matchCriteriaId": "38A0A6F6-0115-4ADD-B427-E9466CE62E06", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:-:*:*:*", "matchCriteriaId": "416DE921-452B-41ED-9A34-070CFD4961EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:docker:*:*:*", "matchCriteriaId": "27B06738-6C46-4C69-827C-6BC6A657B3AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:-:*:*:*", "matchCriteriaId": "EA4F72CF-1AE0-4B3B-BD23-4BFB086C843D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.2.0:*:*:*:-:*:*:*", "matchCriteriaId": "10BD116F-33BC-47F8-906D-F6AD5206439B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445." }, { "lang": "es", "value": "IBM Automation Workstream Services versiones 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0 e IBM Business Process Manager versi\u00f3n 8.6, podr\u00edan permitir a un usuario autenticado conseguir informaci\u00f3n confidencial o causar una denegaci\u00f3n de servicio debido a una comprobaci\u00f3n inapropiada de autorizaci\u00f3n.\u0026#xa0;IBM X-Force ID: 189445" } ], "id": "CVE-2020-4794", "lastModified": "2024-11-21T05:33:16.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-21T18:15:16.040", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6359463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6359463" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2020-4794
Vulnerability from cvelistv5
Published
2020-12-21 17:50
Modified
2024-09-16 18:43
Severity ?
EPSS score ?
Summary
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6359463 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/189445 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | IBM | Automation Workstream Services |
Version: 19.0.3 Version: 20.0.1 Version: 20.0.2 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:14:58.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6359463" }, { "name": "ibm-icp4a-cve20204794-input-validation (189445)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Automation Workstream Services", "vendor": "IBM", "versions": [ { "status": "affected", "version": "19.0.3" }, { "status": "affected", "version": "20.0.1" }, { "status": "affected", "version": "20.0.2" } ] }, { "product": "Business Process Manager", "vendor": "IBM", "versions": [ { "status": "affected", "version": "8.6" } ] }, { "product": "Business Automation Workflow", "vendor": "IBM", "versions": [ { "status": "affected", "version": "19.0" }, { "status": "affected", "version": "20.0" }, { "status": "affected", "version": "18.0" } ] } ], "datePublic": "2020-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 4.7, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/A:L/I:N/C:L/AC:L/PR:L/S:U/AV:N/UI:N/RC:C/E:U/RL:O", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-21T17:50:30", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6359463" }, { "name": "ibm-icp4a-cve20204794-input-validation (189445)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2020-12-18T00:00:00", "ID": "CVE-2020-4794", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Automation Workstream Services", "version": { "version_data": [ { "version_value": "19.0.3" }, { "version_value": "20.0.1" }, { "version_value": "20.0.2" } ] } }, { "product_name": "Business Process Manager", "version": { "version_data": [ { "version_value": "8.6" } ] } }, { "product_name": "Business Automation Workflow", "version": { "version_data": [ { "version_value": "19.0" }, { "version_value": "20.0" }, { "version_value": "18.0" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445." } ] }, "impact": { "cvssv3": { "BM": { "A": "L", "AC": "L", "AV": "N", "C": "L", "I": "N", "PR": "L", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6359463", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6359463 (Automation Workstream Services)", "url": "https://www.ibm.com/support/pages/node/6359463" }, { "name": "ibm-icp4a-cve20204794-input-validation (189445)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-4794", "datePublished": "2020-12-21T17:50:30.680303Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T18:43:25.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }