All the vulnerabilites related to ibm - business_process_manager
cve-2017-1346
Vulnerability from cvelistv5
Published
2017-09-25 16:00
Modified
2024-08-05 13:32
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22004654"
          },
          {
            "name": "100964",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100964"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-26T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22004654"
        },
        {
          "name": "100964",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100964"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2017-1346",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22004654",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22004654"
            },
            {
              "name": "100964",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100964"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1346",
    "datePublished": "2017-09-25T16:00:00",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-08-05T13:32:29.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0158
Vulnerability from cvelistv5
Published
2015-03-24 01:00
Modified
2024-08-06 04:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Coach NG framework in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:09.927Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR52137",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52137"
          },
          {
            "name": "JR52322",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52322"
          },
          {
            "name": "JR52355",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
          },
          {
            "name": "1031964",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031964"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Coach NG framework in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-25T12:57:00",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR52137",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52137"
        },
        {
          "name": "JR52322",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52322"
        },
        {
          "name": "JR52355",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
        },
        {
          "name": "1031964",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031964"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0158",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Coach NG framework in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR52137",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52137"
            },
            {
              "name": "JR52322",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52322"
            },
            {
              "name": "JR52355",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
            },
            {
              "name": "1031964",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031964"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0158",
    "datePublished": "2015-03-24T01:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T04:03:09.927Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1628
Vulnerability from cvelistv5
Published
2017-11-27 21:00
Modified
2024-09-16 18:08
Severity ?
Summary
IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:31.732Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
          },
          {
            "name": "101900",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101900"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
          },
          {
            "name": "1039777",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039777"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6.0.0"
            }
          ]
        }
      ],
      "datePublic": "2017-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-11-28T10:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
        },
        {
          "name": "101900",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101900"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
        },
        {
          "name": "1039777",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039777"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-11-10T00:00:00",
          "ID": "CVE-2017-1628",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6.0.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
            },
            {
              "name": "101900",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101900"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22009496",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
            },
            {
              "name": "1039777",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039777"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1628",
    "datePublished": "2017-11-27T21:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T18:08:10.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-29751
Vulnerability from cvelistv5
Published
2021-06-28 15:55
Modified
2024-09-17 02:47
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0
Version: 19.0
Version: 20.0
IBM Cloud Pak for Automation Version: 20.0.3.IF002
Version: 21.0.1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:02.690Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6465127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6467055"
          },
          {
            "name": "ibm-baw-cve202129751-info-disc (201779)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201779"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            }
          ]
        },
        {
          "product": "Cloud Pak for Automation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "20.0.3.IF002"
            },
            {
              "status": "affected",
              "version": "21.0.1"
            }
          ]
        }
      ],
      "datePublic": "2021-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 2.7,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/C:L/UI:N/S:U/AV:N/PR:L/I:N/AC:H/A:N/E:U/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-28T15:55:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6465127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6467055"
        },
        {
          "name": "ibm-baw-cve202129751-info-disc (201779)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201779"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-06-25T00:00:00",
          "ID": "CVE-2021-29751",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Cloud Pak for Automation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "20.0.3.IF002"
                          },
                          {
                            "version_value": "21.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6465127",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6465127 (Cloud Pak for Automation)",
              "url": "https://www.ibm.com/support/pages/node/6465127"
            },
            {
              "name": "https://www.ibm.com/support/pages/node/6467055",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6467055 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6467055"
            },
            {
              "name": "ibm-baw-cve202129751-info-disc (201779)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201779"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29751",
    "datePublished": "2021-06-28T15:55:25.283945Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-17T02:47:11.003Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-7454
Vulnerability from cvelistv5
Published
2016-03-21 14:00
Modified
2024-08-06 07:51
Severity ?
Summary
Business Space in IBM WebSphere Process Server 6.1.2.0 through 7.0.0.5 and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote authenticated users to bypass intended access restrictions and create an arbitrary page or space via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:51:27.618Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1035319",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035319"
          },
          {
            "name": "85089",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/85089"
          },
          {
            "name": "JR54678",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54678"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Business Space in IBM WebSphere Process Server 6.1.2.0 through 7.0.0.5 and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote authenticated users to bypass intended access restrictions and create an arbitrary page or space via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-01T15:57:02",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1035319",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035319"
        },
        {
          "name": "85089",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/85089"
        },
        {
          "name": "JR54678",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54678"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-7454",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Business Space in IBM WebSphere Process Server 6.1.2.0 through 7.0.0.5 and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote authenticated users to bypass intended access restrictions and create an arbitrary page or space via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1035319",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035319"
            },
            {
              "name": "85089",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/85089"
            },
            {
              "name": "JR54678",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54678"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-7454",
    "datePublished": "2016-03-21T14:00:00",
    "dateReserved": "2015-09-29T00:00:00",
    "dateUpdated": "2024-08-06T07:51:27.618Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1530
Vulnerability from cvelistv5
Published
2017-09-26 17:00
Modified
2024-09-17 01:41
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130409.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22007351"
          },
          {
            "name": "100960",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100960"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130409."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22007351"
        },
        {
          "name": "100960",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100960"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-22T00:00:00",
          "ID": "CVE-2017-1530",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130409."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22007351",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22007351"
            },
            {
              "name": "100960",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100960"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1530",
    "datePublished": "2017-09-26T17:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T01:41:51.631Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4045
Vulnerability from cvelistv5
Published
2019-04-08 14:50
Modified
2024-09-17 01:56
Summary
IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:26:27.946Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870494"
          },
          {
            "name": "ibm-bpm-cve20194045-gain-access (156241)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156241"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/S:U/UI:N/AC:L/C:N/A:N/PR:L/I:L/RC:C/RL:O/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-08T14:50:38",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870494"
        },
        {
          "name": "ibm-bpm-cve20194045-gain-access (156241)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156241"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-04-04T00:00:00",
          "ID": "CVE-2019-4045",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10870494",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 870494 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870494"
            },
            {
              "name": "ibm-bpm-cve20194045-gain-access (156241)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156241"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4045",
    "datePublished": "2019-04-08T14:50:38.084656Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T01:56:35.278Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0103
Vulnerability from cvelistv5
Published
2015-03-24 00:00
Modified
2024-08-06 03:55
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:55:28.054Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR50457",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-23T23:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR50457",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0103",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR50457",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0103",
    "datePublished": "2015-03-24T00:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T03:55:28.054Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0110
Vulnerability from cvelistv5
Published
2017-09-15 20:00
Modified
2024-08-06 03:55
Severity ?
Summary
IBM Business Process Manager (aka BPM) 7.5.x, 8.0.x, and 8.5.x and WebSphere Lombardi Edition (aka WLE) 7.2.x allow remote authenticated users to bypass intended access restrictions on internal service types via vectors involving the executeServiceByName URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:55:28.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940"
          },
          {
            "name": "73274",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73274"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager (aka BPM) 7.5.x, 8.0.x, and 8.5.x and WebSphere Lombardi Edition (aka WLE) 7.2.x allow remote authenticated users to bypass intended access restrictions on internal service types via vectors involving the executeServiceByName URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-15T19:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940"
        },
        {
          "name": "73274",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/73274"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0110",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager (aka BPM) 7.5.x, 8.0.x, and 8.5.x and WebSphere Lombardi Edition (aka WLE) 7.2.x allow remote authenticated users to bypass intended access restrictions on internal service types via vectors involving the executeServiceByName URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940",
              "refsource": "CONFIRM",
              "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940"
            },
            {
              "name": "73274",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/73274"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0110",
    "datePublished": "2017-09-15T20:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T03:55:28.166Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-6173
Vulnerability from cvelistv5
Published
2014-12-19 02:00
Modified
2024-08-06 12:10
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:10:12.604Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
          },
          {
            "name": "ibm-bpm-cve20146173-xss(98418)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
          },
          {
            "name": "JR50241",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
        },
        {
          "name": "ibm-bpm-cve20146173-xss(98418)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
        },
        {
          "name": "JR50241",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-6173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
            },
            {
              "name": "ibm-bpm-cve20146173-xss(98418)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
            },
            {
              "name": "JR50241",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-6173",
    "datePublished": "2014-12-19T02:00:00",
    "dateReserved": "2014-09-02T00:00:00",
    "dateUpdated": "2024-08-06T12:10:12.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-4844
Vulnerability from cvelistv5
Published
2014-12-17 00:00
Modified
2024-08-06 11:27
Severity ?
Summary
The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.840Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "bm-websphere-cve20144844-sec-bypass(95724)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95724"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21690554"
          },
          {
            "name": "JR51286",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51286"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "bm-websphere-cve20144844-sec-bypass(95724)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95724"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21690554"
        },
        {
          "name": "JR51286",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51286"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-4844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "bm-websphere-cve20144844-sec-bypass(95724)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95724"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21690554",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21690554"
            },
            {
              "name": "JR51286",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51286"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-4844",
    "datePublished": "2014-12-17T00:00:00",
    "dateReserved": "2014-07-09T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.840Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1494
Vulnerability from cvelistv5
Published
2017-12-20 18:00
Modified
2024-09-16 20:26
Severity ?
Summary
IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128692.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.918Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "102218",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102218"
          },
          {
            "name": "1040355",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040355"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22008673"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-12-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128692."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-09T10:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "102218",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102218"
        },
        {
          "name": "1040355",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040355"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22008673"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-12-18T00:00:00",
          "ID": "CVE-2017-1494",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128692."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "102218",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102218"
            },
            {
              "name": "1040355",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040355"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22008673",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22008673"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1494",
    "datePublished": "2017-12-20T18:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T20:26:23.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1767
Vulnerability from cvelistv5
Published
2018-03-30 16:00
Modified
2024-09-17 00:37
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:32.268Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22012396"
          },
          {
            "name": "103679",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103679"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
          },
          {
            "name": "1040623",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040623"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.6.0.CF201712"
            }
          ]
        }
      ],
      "datePublic": "2018-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/A:N/AC:L/AV:N/C:L/I:L/PR:L/S:C/UI:R",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-07T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22012396"
        },
        {
          "name": "103679",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103679"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
        },
        {
          "name": "1040623",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040623"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-03-24T00:00:00",
          "ID": "CVE-2017-1767",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.6.0.CF201712"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22012396",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22012396"
            },
            {
              "name": "103679",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103679"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
            },
            {
              "name": "1040623",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040623"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1767",
    "datePublished": "2018-03-30T16:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T00:37:06.602Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0105
Vulnerability from cvelistv5
Published
2015-03-24 00:00
Modified
2024-08-06 03:55
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:55:28.029Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937"
          },
          {
            "name": "JR50607",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50607"
          },
          {
            "name": "JR50162",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50162"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-23T23:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937"
        },
        {
          "name": "JR50607",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50607"
        },
        {
          "name": "JR50162",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50162"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0105",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937"
            },
            {
              "name": "JR50607",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50607"
            },
            {
              "name": "JR50162",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50162"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0105",
    "datePublished": "2015-03-24T00:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T03:55:28.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1140
Vulnerability from cvelistv5
Published
2017-06-08 21:00
Modified
2024-08-05 13:25
Severity ?
Summary
IBM Business Process Manager 8.0 and 8.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:25:17.228Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
          },
          {
            "name": "97322",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97322"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            }
          ]
        }
      ],
      "datePublic": "2017-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.0 and 8.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-09T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
        },
        {
          "name": "97322",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97322"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2017-1140",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.0 and 8.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
            },
            {
              "name": "97322",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97322"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21999133",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1140",
    "datePublished": "2017-06-08T21:00:00",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-08-05T13:25:17.228Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1848
Vulnerability from cvelistv5
Published
2018-12-14 15:30
Modified
2024-09-16 23:41
Summary
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:38.561Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-baw-cve20181848-xss(150947)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
          },
          {
            "name": "106217",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106217"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2018-12-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.8,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/A:N/AC:L/AV:N/C:L/I:L/PR:N/S:C/UI:R/E:H/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-18T10:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-baw-cve20181848-xss(150947)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
        },
        {
          "name": "106217",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106217"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-12-13T00:00:00",
          "ID": "CVE-2018-1848",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "N",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-baw-cve20181848-xss(150947)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
            },
            {
              "name": "106217",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106217"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10743005",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1848",
    "datePublished": "2018-12-14T15:30:00Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T23:41:48.896Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-8524
Vulnerability from cvelistv5
Published
2016-02-29 11:00
Modified
2024-08-06 08:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:20:42.728Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1035126",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035126"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472"
          },
          {
            "name": "JR54981",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54981"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-01T15:57:02",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1035126",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035126"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472"
        },
        {
          "name": "JR54981",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54981"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-8524",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1035126",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035126"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472"
            },
            {
              "name": "JR54981",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54981"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-8524",
    "datePublished": "2016-02-29T11:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-06T08:20:42.728Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-7441
Vulnerability from cvelistv5
Published
2016-01-01 00:00
Modified
2024-08-06 07:51
Severity ?
Summary
Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
References
http://www.securitytracker.com/id/1034531vdb-entry, x_refsource_SECTRACK
https://www-01.ibm.com/support/docview.wss?uid=swg21971968x_refsource_CONFIRM
http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760vendor-advisory, x_refsource_AIXAPAR
http://www.securitytracker.com/id/1034532vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:51:27.477Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1034531",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034531"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968"
          },
          {
            "name": "JR54760",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760"
          },
          {
            "name": "1034532",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034532"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1034531",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034531"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968"
        },
        {
          "name": "JR54760",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760"
        },
        {
          "name": "1034532",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034532"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-7441",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1034531",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034531"
            },
            {
              "name": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968",
              "refsource": "CONFIRM",
              "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968"
            },
            {
              "name": "JR54760",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760"
            },
            {
              "name": "1034532",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034532"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-7441",
    "datePublished": "2016-01-01T00:00:00",
    "dateReserved": "2015-09-29T00:00:00",
    "dateUpdated": "2024-08-06T07:51:27.477Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0581
Vulnerability from cvelistv5
Published
2013-07-06 10:00
Modified
2024-08-06 14:33
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Business Process Manager (BPM) 7.5.1.x, 8.0.0.x, and 8.0.1 before FP1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, or (4) rest/bpm/wle/v1/process.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:33:05.203Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR45799",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45799"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593"
          },
          {
            "name": "bpm-cve20130581-xss(83333)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83333"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Business Process Manager (BPM) 7.5.1.x, 8.0.0.x, and 8.0.1 before FP1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, or (4) rest/bpm/wle/v1/process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR45799",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45799"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593"
        },
        {
          "name": "bpm-cve20130581-xss(83333)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83333"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2013-0581",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Business Process Manager (BPM) 7.5.1.x, 8.0.0.x, and 8.0.1 before FP1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, or (4) rest/bpm/wle/v1/process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR45799",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45799"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593"
            },
            {
              "name": "bpm-cve20130581-xss(83333)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83333"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2013-0581",
    "datePublished": "2013-07-06T10:00:00",
    "dateReserved": "2012-12-16T00:00:00",
    "dateUpdated": "2024-08-06T14:33:05.203Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-4759
Vulnerability from cvelistv5
Published
2014-09-04 10:00
Modified
2024-08-06 11:27
Severity ?
Summary
An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-websphere-cve20144759-info-disc(94486)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94486"
          },
          {
            "name": "JR50871",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50871"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-websphere-cve20144759-info-disc(94486)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94486"
        },
        {
          "name": "JR50871",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50871"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-4759",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-websphere-cve20144759-info-disc(94486)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94486"
            },
            {
              "name": "JR50871",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50871"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-4759",
    "datePublished": "2014-09-04T10:00:00",
    "dateReserved": "2014-07-09T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4424
Vulnerability from cvelistv5
Published
2019-08-20 19:30
Modified
2024-09-17 03:55
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:38.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959537"
          },
          {
            "name": "ibm-baw-cve20194424-xxe (162770)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162770"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/S:U/AV:N/C:H/AC:L/PR:L/UI:N/I:N/A:L/RC:C/RL:O/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-20T19:30:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959537"
        },
        {
          "name": "ibm-baw-cve20194424-xxe (162770)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162770"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-08-06T00:00:00",
          "ID": "CVE-2019-4424",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10959537",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 959537 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959537"
            },
            {
              "name": "ibm-baw-cve20194424-xxe (162770)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162770"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4424",
    "datePublished": "2019-08-20T19:30:25.574679Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T03:55:04.241Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1531
Vulnerability from cvelistv5
Published
2017-09-26 17:00
Modified
2024-09-17 03:17
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.649Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "100963",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100963"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22007354"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "100963",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100963"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22007354"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-22T00:00:00",
          "ID": "CVE-2017-1531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "100963",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100963"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22007354",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22007354"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1531",
    "datePublished": "2017-09-26T17:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T03:17:25.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-6176
Vulnerability from cvelistv5
Published
2014-12-16 23:00
Modified
2024-08-06 12:10
Severity ?
Summary
IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:10:12.746Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
          },
          {
            "name": "1031383",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031383"
          },
          {
            "name": "1031382",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031382"
          },
          {
            "name": "JR51593",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
          },
          {
            "name": "ibm-websphere-cve20146176-weak-security(98488)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98488"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
        },
        {
          "name": "1031383",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031383"
        },
        {
          "name": "1031382",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031382"
        },
        {
          "name": "JR51593",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
        },
        {
          "name": "ibm-websphere-cve20146176-weak-security(98488)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98488"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-6176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
            },
            {
              "name": "1031383",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031383"
            },
            {
              "name": "1031382",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031382"
            },
            {
              "name": "JR51593",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
            },
            {
              "name": "ibm-websphere-cve20146176-weak-security(98488)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98488"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-6176",
    "datePublished": "2014-12-16T23:00:00",
    "dateReserved": "2014-09-02T00:00:00",
    "dateUpdated": "2024-08-06T12:10:12.746Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4532
Vulnerability from cvelistv5
Published
2020-06-17 17:40
Modified
2024-09-16 21:07
Summary
IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.930Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6233276"
          },
          {
            "name": "ibm-baw-cve20204532-info-disc (182716)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Express",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            }
          ]
        }
      ],
      "datePublic": "2020-06-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:N/UI:N/PR:N/AC:L/C:L/A:N/S:U/AV:N/E:U/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-17T17:40:12",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6233276"
        },
        {
          "name": "ibm-baw-cve20204532-info-disc (182716)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-06-16T00:00:00",
          "ID": "CVE-2020-4532",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Express",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6233276",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6233276 (Business Process Manager Express)",
              "url": "https://www.ibm.com/support/pages/node/6233276"
            },
            {
              "name": "ibm-baw-cve20204532-info-disc (182716)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4532",
    "datePublished": "2020-06-17T17:40:12.479710Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T21:07:34.266Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-2000
Vulnerability from cvelistv5
Published
2019-04-08 14:50
Modified
2024-09-16 19:35
Summary
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:39.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870496"
          },
          {
            "name": "ibm-bpm-cve20182000-csrf (154890)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154890"
          },
          {
            "name": "107851",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107851"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/C:N/AC:L/I:L/A:N/PR:N/AV:N/UI:R/S:U/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-11T05:06:06",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870496"
        },
        {
          "name": "ibm-bpm-cve20182000-csrf (154890)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154890"
        },
        {
          "name": "107851",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107851"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-04-04T00:00:00",
          "ID": "CVE-2018-2000",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "L",
              "PR": "N",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10870496",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 870496 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870496"
            },
            {
              "name": "ibm-bpm-cve20182000-csrf (154890)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154890"
            },
            {
              "name": "107851",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107851"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-2000",
    "datePublished": "2019-04-08T14:50:38.043143Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T19:35:45.781Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-38893
Vulnerability from cvelistv5
Published
2021-12-21 19:10
Modified
2024-09-17 00:26
Summary
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512.
Impacted products
Vendor Product Version
IBM Business Process Manager Standard Version: 8.5.5
Version: 8.5.7.CF201706
Version: 8.5.7.CF201703
Version: 8.5.7.CF201612
Version: 8.5.7.CF201609
Version: 8.5.7.CF201606
Version: 8.5.7
Version: 8.5.6.2
Version: 8.5.6.1
Version: 8.5.6
Version: 8.6
Version: 8.5.0.2
Version: 8.5.0.1
Version: 8.5
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6527782"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6526488"
          },
          {
            "name": "ibm-baw-cve202138893-xss (209512)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209512"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cloud Pak for Automation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "21.0.2"
            }
          ]
        },
        {
          "product": "Business Process Manager Standard",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5"
            }
          ]
        }
      ],
      "datePublic": "2021-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:L/PR:L/C:L/S:C/UI:N/AC:L/AV:N/A:N/RC:C/RL:O/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-21T19:10:14",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6527782"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6526488"
        },
        {
          "name": "ibm-baw-cve202138893-xss (209512)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209512"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-12-20T00:00:00",
          "ID": "CVE-2021-38893",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cloud Pak for Automation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "21.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager Standard",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "N"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6527782",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6527782 (Business Process Manager Standard)",
              "url": "https://www.ibm.com/support/pages/node/6527782"
            },
            {
              "name": "https://www.ibm.com/support/pages/node/6526488",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6526488 (Cloud Pak for Automation)",
              "url": "https://www.ibm.com/support/pages/node/6526488"
            },
            {
              "name": "ibm-baw-cve202138893-xss (209512)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209512"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38893",
    "datePublished": "2021-12-21T19:10:14.320475Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T00:26:52.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-0349
Vulnerability from cvelistv5
Published
2016-06-30 01:00
Modified
2024-08-05 22:15
Severity ?
Summary
IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 before 8.5.7.CF201606 allows remote authenticated users to bypass intended access restrictions and update process-instance variables via a REST API call.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:15:24.145Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036185",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036185"
          },
          {
            "name": "JR55701",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-06-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 before 8.5.7.CF201606 allows remote authenticated users to bypass intended access restrictions and update process-instance variables via a REST API call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-28T20:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1036185",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036185"
        },
        {
          "name": "JR55701",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-0349",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 before 8.5.7.CF201606 allows remote authenticated users to bypass intended access restrictions and update process-instance variables via a REST API call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036185",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036185"
            },
            {
              "name": "JR55701",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-0349",
    "datePublished": "2016-06-30T01:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-05T22:15:24.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-39046
Vulnerability from cvelistv5
Published
2022-03-18 15:40
Modified
2024-09-16 22:02
Summary
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user. IBM X-Force ID: 214346.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.5
Version: 8.6
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:58:17.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6564387"
          },
          {
            "name": "ibm-baw-cve202139046-info-disc (214346)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214346"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.3"
            },
            {
              "status": "affected",
              "version": "20.0.0.1"
            },
            {
              "status": "affected",
              "version": "20.0.0.2"
            },
            {
              "status": "affected",
              "version": "21.0.2"
            },
            {
              "status": "affected",
              "version": "21.0.3"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2022-03-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user. IBM X-Force ID: 214346."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.3,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:N/PR:H/AC:L/S:U/AV:N/A:N/UI:N/C:H/E:U/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-18T15:40:16",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6564387"
        },
        {
          "name": "ibm-baw-cve202139046-info-disc (214346)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214346"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2022-03-17T00:00:00",
          "ID": "CVE-2021-39046",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.3"
                          },
                          {
                            "version_value": "20.0.0.1"
                          },
                          {
                            "version_value": "20.0.0.2"
                          },
                          {
                            "version_value": "21.0.2"
                          },
                          {
                            "version_value": "21.0.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user. IBM X-Force ID: 214346."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "H",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6564387",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6564387 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6564387"
            },
            {
              "name": "ibm-baw-cve202139046-info-disc (214346)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214346"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-39046",
    "datePublished": "2022-03-18T15:40:16.124913Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-16T22:02:31.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4794
Vulnerability from cvelistv5
Published
2020-12-21 17:50
Modified
2024-09-16 18:43
Summary
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.6
IBM Business Automation Workflow Version: 19.0
Version: 20.0
Version: 18.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:58.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6359463"
          },
          {
            "name": "ibm-icp4a-cve20204794-input-validation (189445)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Automation Workstream Services",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "19.0.3"
            },
            {
              "status": "affected",
              "version": "20.0.1"
            },
            {
              "status": "affected",
              "version": "20.0.2"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            },
            {
              "status": "affected",
              "version": "18.0"
            }
          ]
        }
      ],
      "datePublic": "2020-12-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:L/I:N/C:L/AC:L/PR:L/S:U/AV:N/UI:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-21T17:50:30",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6359463"
        },
        {
          "name": "ibm-icp4a-cve20204794-input-validation (189445)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-12-18T00:00:00",
          "ID": "CVE-2020-4794",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Automation Workstream Services",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "19.0.3"
                          },
                          {
                            "version_value": "20.0.1"
                          },
                          {
                            "version_value": "20.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          },
                          {
                            "version_value": "18.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6359463",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6359463 (Automation Workstream Services)",
              "url": "https://www.ibm.com/support/pages/node/6359463"
            },
            {
              "name": "ibm-icp4a-cve20204794-input-validation (189445)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4794",
    "datePublished": "2020-12-21T17:50:30.680303Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T18:43:25.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1756
Vulnerability from cvelistv5
Published
2018-03-30 16:00
Modified
2024-09-17 01:31
Summary
IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 135856.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:32.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856"
          },
          {
            "name": "103589",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103589"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22010796"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2018-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 135856."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/AC:L/AV:L/C:L/I:N/PR:N/S:U/UI:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-04T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856"
        },
        {
          "name": "103589",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103589"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22010796"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-03-23T00:00:00",
          "ID": "CVE-2017-1756",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 135856."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "L",
              "C": "L",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856"
            },
            {
              "name": "103589",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103589"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22010796",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22010796"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1756",
    "datePublished": "2018-03-30T16:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T01:31:39.318Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1997
Vulnerability from cvelistv5
Published
2019-04-08 14:50
Modified
2024-09-16 23:52
Summary
IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:39.653Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10794831"
          },
          {
            "name": "ibm-baw-cve20181997-dos (154774)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154774"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:L/PR:L/I:N/AC:L/C:N/S:U/UI:N/AV:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-08T14:50:37",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10794831"
        },
        {
          "name": "ibm-baw-cve20181997-dos (154774)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154774"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-04-04T00:00:00",
          "ID": "CVE-2018-1997",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10794831",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 794831 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10794831"
            },
            {
              "name": "ibm-baw-cve20181997-dos (154774)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154774"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1997",
    "datePublished": "2019-04-08T14:50:37.952252Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T23:52:15.945Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4669
Vulnerability from cvelistv5
Published
2020-02-27 16:10
Modified
2024-09-17 02:16
Summary
IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.6.0.0
Version: 8.5.7.0
Version: 8.6.0.0.CF2018.03
Version: 8.5.7.0.2017.06
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:49.011Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/3552261"
          },
          {
            "name": "ibm-bpm-cve20194669-sql-injection (171254)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/171254"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.3"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6.0.0"
            },
            {
              "status": "affected",
              "version": "8.5.7.0"
            },
            {
              "status": "affected",
              "version": "8.6.0.0.CF2018.03"
            },
            {
              "status": "affected",
              "version": "8.5.7.0.2017.06"
            }
          ]
        }
      ],
      "datePublic": "2020-02-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:L/A:L/AC:L/UI:N/AV:N/PR:L/C:L/S:U/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Data Manipulation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-27T16:10:16",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/3552261"
        },
        {
          "name": "ibm-bpm-cve20194669-sql-injection (171254)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/171254"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-02-26T00:00:00",
          "ID": "CVE-2019-4669",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6.0.0"
                          },
                          {
                            "version_value": "8.5.7.0"
                          },
                          {
                            "version_value": "8.6.0.0.CF2018.03"
                          },
                          {
                            "version_value": "8.5.7.0.2017.06"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Data Manipulation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/3552261",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 3552261 (Business Process Manager)",
              "url": "https://www.ibm.com/support/pages/node/3552261"
            },
            {
              "name": "ibm-bpm-cve20194669-sql-injection (171254)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/171254"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4669",
    "datePublished": "2020-02-27T16:10:16.660427Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T02:16:45.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-3056
Vulnerability from cvelistv5
Published
2016-10-14 01:00
Modified
2024-08-05 23:40
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Business Space in IBM Business Process Manager 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, and 8.5 before 8.5.7.0 CF2016.09 allows remote authenticated users to inject arbitrary web script or HTML via crafted content.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:40:15.142Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93405",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93405"
          },
          {
            "name": "JR56300",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56300"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Business Space in IBM Business Process Manager 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, and 8.5 before 8.5.7.0 CF2016.09 allows remote authenticated users to inject arbitrary web script or HTML via crafted content."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "93405",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93405"
        },
        {
          "name": "JR56300",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56300"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-3056",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Business Space in IBM Business Process Manager 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, and 8.5 before 8.5.7.0 CF2016.09 allows remote authenticated users to inject arbitrary web script or HTML via crafted content."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93405",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93405"
            },
            {
              "name": "JR56300",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56300"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-3056",
    "datePublished": "2016-10-14T01:00:00",
    "dateReserved": "2016-03-09T00:00:00",
    "dateUpdated": "2024-08-05T23:40:15.142Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1424
Vulnerability from cvelistv5
Published
2017-09-25 16:00
Modified
2024-09-16 17:15
Severity ?
Summary
IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22005112"
          },
          {
            "name": "100962",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100962"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-26T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22005112"
        },
        {
          "name": "100962",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100962"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-22T00:00:00",
          "ID": "CVE-2017-1424",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22005112",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22005112"
            },
            {
              "name": "100962",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100962"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1424",
    "datePublished": "2017-09-25T16:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T17:15:21.256Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4531
Vulnerability from cvelistv5
Published
2020-09-25 17:00
Modified
2024-09-16 18:03
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.0
Version: 8.5
Version: 8.6
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.922Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6336935"
          },
          {
            "name": "ibm-baw-cve20204531-info-disc (182715)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182715"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/S:U/AV:N/AC:L/UI:N/C:L/I:N/PR:N/A:N/RC:C/RL:O/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-25T17:00:18",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6336935"
        },
        {
          "name": "ibm-baw-cve20204531-info-disc (182715)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182715"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-09-24T00:00:00",
          "ID": "CVE-2020-4531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6336935",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6336935 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6336935"
            },
            {
              "name": "ibm-baw-cve20204531-info-disc (182715)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182715"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4531",
    "datePublished": "2020-09-25T17:00:18.465970Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T18:03:32.252Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1885
Vulnerability from cvelistv5
Published
2019-04-08 14:50
Modified
2024-09-17 00:25
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:38.618Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10878106"
          },
          {
            "name": "ibm-business-cve20181885-info-disc (152020)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152020"
          },
          {
            "name": "107863",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107863"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:L/C:L/PR:N/A:N/I:N/AV:N/S:U/UI:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-11T11:06:03",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10878106"
        },
        {
          "name": "ibm-business-cve20181885-info-disc (152020)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152020"
        },
        {
          "name": "107863",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107863"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-04-04T00:00:00",
          "ID": "CVE-2018-1885",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10878106",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 878106 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10878106"
            },
            {
              "name": "ibm-business-cve20181885-info-disc (152020)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152020"
            },
            {
              "name": "107863",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107863"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1885",
    "datePublished": "2019-04-08T14:50:37.845952Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-17T00:25:32.046Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0101
Vulnerability from cvelistv5
Published
2017-08-28 15:00
Modified
2024-08-06 03:55
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:55:27.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "72920",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72920"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T14:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "72920",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72920"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0101",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "72920",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72920"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0101",
    "datePublished": "2017-08-28T15:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T03:55:27.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-0227
Vulnerability from cvelistv5
Published
2016-03-03 22:00
Modified
2024-08-05 22:15
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the document-list control implementation in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, and 8.5.5 and 8.5.6 through 8.5.6.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:15:23.381Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1035175",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035175"
          },
          {
            "name": "JR55152",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55152"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the document-list control implementation in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, and 8.5.5 and 8.5.6 through 8.5.6.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-01T15:57:02",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1035175",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035175"
        },
        {
          "name": "JR55152",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55152"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-0227",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the document-list control implementation in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, and 8.5.5 and 8.5.6 through 8.5.6.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1035175",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035175"
            },
            {
              "name": "JR55152",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55152"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-0227",
    "datePublished": "2016-03-03T22:00:00",
    "dateReserved": "2015-12-08T00:00:00",
    "dateUpdated": "2024-08-05T22:15:23.381Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4557
Vulnerability from cvelistv5
Published
2020-06-29 14:00
Modified
2024-09-17 00:16
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183611.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0
Version: 19.0
Version: 20.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:49.003Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6241338"
          },
          {
            "name": "ibm-baw-cve20204557-xss (183611)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183611"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            }
          ]
        }
      ],
      "datePublic": "2020-06-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183611."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/PR:L/AC:L/I:L/A:N/S:C/AV:N/C:L/UI:R/RL:O/E:H/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-29T14:00:16",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6241338"
        },
        {
          "name": "ibm-baw-cve20204557-xss (183611)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183611"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-06-28T00:00:00",
          "ID": "CVE-2020-4557",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183611."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6241338",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6241338 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6241338"
            },
            {
              "name": "ibm-baw-cve20204557-xss (183611)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183611"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4557",
    "datePublished": "2020-06-29T14:00:16.805405Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:16:08.878Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4410
Vulnerability from cvelistv5
Published
2019-07-01 15:05
Modified
2024-09-16 20:36
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:38.050Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10888037"
          },
          {
            "name": "ibm-baw-cve20194410-xss (162657)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162657"
          },
          {
            "name": "108993",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108993"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2019-06-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/A:N/S:C/C:L/PR:L/AV:N/AC:L/I:L/UI:R/RL:O/E:H/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-03T11:06:06",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10888037"
        },
        {
          "name": "ibm-baw-cve20194410-xss (162657)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162657"
        },
        {
          "name": "108993",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108993"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-06-28T00:00:00",
          "ID": "CVE-2019-4410",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10888037",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 888037 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10888037"
            },
            {
              "name": "ibm-baw-cve20194410-xss (162657)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162657"
            },
            {
              "name": "108993",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108993"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4410",
    "datePublished": "2019-07-01T15:05:38.491762Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T20:36:39.051Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-9731
Vulnerability from cvelistv5
Published
2017-02-01 20:00
Modified
2024-08-06 02:59
Severity ?
Summary
IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:59:03.466Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "95105",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95105"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21996158"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            }
          ]
        }
      ],
      "datePublic": "2017-02-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-02-02T10:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "95105",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95105"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21996158"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-9731",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "95105",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95105"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21996158",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21996158"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-9731",
    "datePublished": "2017-02-01T20:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-06T02:59:03.466Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1527
Vulnerability from cvelistv5
Published
2017-09-26 17:00
Modified
2024-09-17 02:11
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:30.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22007346"
          },
          {
            "name": "100959",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100959"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22007346"
        },
        {
          "name": "100959",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100959"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-25T00:00:00",
          "ID": "CVE-2017-1527",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22007346",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22007346"
            },
            {
              "name": "100959",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100959"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1527",
    "datePublished": "2017-09-26T17:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T02:11:13.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1539
Vulnerability from cvelistv5
Published
2017-09-26 17:00
Modified
2024-09-16 17:18
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:30.283Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "100967",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100967"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22007451"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "100967",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100967"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22007451"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-22T00:00:00",
          "ID": "CVE-2017-1539",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "100967",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100967"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22007451",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22007451"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1539",
    "datePublished": "2017-09-26T17:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T17:18:52.638Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-9693
Vulnerability from cvelistv5
Published
2017-03-07 17:00
Modified
2024-08-06 02:59
Severity ?
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine. IBM Reference #: 1998655.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:59:03.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "98074",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98074"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "7.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.1"
            },
            {
              "status": "affected",
              "version": "7.5.1.2"
            },
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            }
          ]
        }
      ],
      "datePublic": "2017-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim\u0027s machine. IBM Reference #: 1998655."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-05-01T09:57:02",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "98074",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98074"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-9693",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.5"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.1"
                          },
                          {
                            "version_value": "7.5.1.1"
                          },
                          {
                            "version_value": "7.5.1.2"
                          },
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim\u0027s machine. IBM Reference #: 1998655."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "98074",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98074"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=swg21998655",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-9693",
    "datePublished": "2017-03-07T17:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-06T02:59:03.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0908
Vulnerability from cvelistv5
Published
2014-04-10 23:00
Modified
2024-08-06 09:27
Severity ?
Summary
The User Attribute implementation in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.2, and 8.5.x through 8.5.0.1 does not verify authorization for read or write access to attribute values, which allows remote authenticated users to obtain sensitive information, configure e-mail notifications, or modify task assignments via REST API calls.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:27:20.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330"
          },
          {
            "name": "JR49505",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49505"
          },
          {
            "name": "ibm-bpm-cve20140908-priv-escalation(91870)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91870"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The User Attribute implementation in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.2, and 8.5.x through 8.5.0.1 does not verify authorization for read or write access to attribute values, which allows remote authenticated users to obtain sensitive information, configure e-mail notifications, or modify task assignments via REST API calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330"
        },
        {
          "name": "JR49505",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49505"
        },
        {
          "name": "ibm-bpm-cve20140908-priv-escalation(91870)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91870"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-0908",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The User Attribute implementation in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.2, and 8.5.x through 8.5.0.1 does not verify authorization for read or write access to attribute values, which allows remote authenticated users to obtain sensitive information, configure e-mail notifications, or modify task assignments via REST API calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330"
            },
            {
              "name": "JR49505",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49505"
            },
            {
              "name": "ibm-bpm-cve20140908-priv-escalation(91870)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91870"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-0908",
    "datePublished": "2014-04-10T23:00:00",
    "dateReserved": "2014-01-06T00:00:00",
    "dateUpdated": "2024-08-06T09:27:20.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-29753
Vulnerability from cvelistv5
Published
2021-11-05 17:15
Modified
2024-09-17 02:42
Summary
IBM Business Automation Workflow 18. 19, 20, 21, and IBM Business Process Manager 8.5 and d8.6 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0
Version: 19.0
Version: 20.0
Version: 21.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:02.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6513703"
          },
          {
            "name": "ibm-baw-cve202129753-info-disc (201919)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201919"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            },
            {
              "status": "affected",
              "version": "21.0"
            }
          ]
        }
      ],
      "datePublic": "2021-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18. 19, 20, 21, and IBM Business Process Manager 8.5 and d8.6 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:N/C:H/S:U/AV:N/UI:N/A:N/AC:H/I:N/RC:C/RL:O/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-05T17:15:11",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6513703"
        },
        {
          "name": "ibm-baw-cve202129753-info-disc (201919)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201919"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-11-04T00:00:00",
          "ID": "CVE-2021-29753",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          },
                          {
                            "version_value": "21.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18. 19, 20, 21, and IBM Business Process Manager 8.5 and d8.6 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6513703",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6513703 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6513703"
            },
            {
              "name": "ibm-baw-cve202129753-info-disc (201919)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201919"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29753",
    "datePublished": "2021-11-05T17:15:11.376879Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-17T02:42:34.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1961
Vulnerability from cvelistv5
Published
2015-07-13 16:00
Modified
2024-08-06 05:02
Severity ?
Summary
The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions and execute arbitrary JavaScript code on the server via an unspecified API call.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:02:41.804Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
          },
          {
            "name": "1032972",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032972"
          },
          {
            "name": "JR53356",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53356"
          },
          {
            "name": "75536",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75536"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions and execute arbitrary JavaScript code on the server via an unspecified API call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-21T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
        },
        {
          "name": "1032972",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032972"
        },
        {
          "name": "JR53356",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53356"
        },
        {
          "name": "75536",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75536"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-1961",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions and execute arbitrary JavaScript code on the server via an unspecified API call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
            },
            {
              "name": "1032972",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032972"
            },
            {
              "name": "JR53356",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53356"
            },
            {
              "name": "75536",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75536"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-1961",
    "datePublished": "2015-07-13T16:00:00",
    "dateReserved": "2015-02-19T00:00:00",
    "dateUpdated": "2024-08-06T05:02:41.804Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0106
Vulnerability from cvelistv5
Published
2015-03-24 00:00
Modified
2024-08-06 03:55
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:55:28.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935"
          },
          {
            "name": "JR50795",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50795"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-24T00:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935"
        },
        {
          "name": "JR50795",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50795"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0106",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935"
            },
            {
              "name": "JR50795",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50795"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0106",
    "datePublished": "2015-03-24T00:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T03:55:28.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0957
Vulnerability from cvelistv5
Published
2014-07-18 01:00
Modified
2024-08-06 09:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:34:40.405Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR49990",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49990"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064"
          },
          {
            "name": "59557",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59557"
          },
          {
            "name": "ibm-bpm-cve20140957-xss(92738)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR49990",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49990"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064"
        },
        {
          "name": "59557",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59557"
        },
        {
          "name": "ibm-bpm-cve20140957-xss(92738)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92738"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-0957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR49990",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49990"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064"
            },
            {
              "name": "59557",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59557"
            },
            {
              "name": "ibm-bpm-cve20140957-xss(92738)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92738"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-0957",
    "datePublished": "2014-07-18T01:00:00",
    "dateReserved": "2014-01-06T00:00:00",
    "dateUpdated": "2024-08-06T09:34:40.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0193
Vulnerability from cvelistv5
Published
2015-05-30 19:00
Modified
2024-08-06 04:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL that triggers an error condition.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.074Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944"
          },
          {
            "name": "JR52626",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52626"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL that triggers an error condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-30T18:57:00",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944"
        },
        {
          "name": "JR52626",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52626"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0193",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL that triggers an error condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944"
            },
            {
              "name": "JR52626",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52626"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0193",
    "datePublished": "2015-05-30T19:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1769
Vulnerability from cvelistv5
Published
2018-01-24 14:00
Modified
2024-09-17 03:07
Severity ?
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 136783.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:32.254Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1040298",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040298"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
          },
          {
            "name": "102777",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102777"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2018-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 136783."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-31T10:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1040298",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040298"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
        },
        {
          "name": "102777",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102777"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-01-22T00:00:00",
          "ID": "CVE-2017-1769",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 136783."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1040298",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040298"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
            },
            {
              "name": "102777",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102777"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22011579",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1769",
    "datePublished": "2018-01-24T14:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T03:07:50.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4698
Vulnerability from cvelistv5
Published
2020-09-08 14:30
Modified
2024-09-17 00:42
Summary
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0
Version: 19.0
Version: 20.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:58.141Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6326825"
          },
          {
            "name": "ibm-baw-cve20204698-xss (186841)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186841"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            }
          ]
        }
      ],
      "datePublic": "2020-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:L/S:C/C:L/AV:N/PR:L/A:N/UI:N/I:L/RC:C/E:H/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-08T14:30:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6326825"
        },
        {
          "name": "ibm-baw-cve20204698-xss (186841)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186841"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-09-04T00:00:00",
          "ID": "CVE-2020-4698",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "N"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6326825",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6326825 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6326825"
            },
            {
              "name": "ibm-baw-cve20204698-xss (186841)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186841"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4698",
    "datePublished": "2020-09-08T14:30:24.573487Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:42:27.615Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1906
Vulnerability from cvelistv5
Published
2015-07-21 19:00
Modified
2024-08-06 04:54
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:54:16.531Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
          },
          {
            "name": "JR52772",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
          },
          {
            "name": "1033002",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
        },
        {
          "name": "JR52772",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
        },
        {
          "name": "1033002",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033002"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-1906",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
            },
            {
              "name": "JR52772",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
            },
            {
              "name": "1033002",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033002"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-1906",
    "datePublished": "2015-07-21T19:00:00",
    "dateReserved": "2015-02-19T00:00:00",
    "dateUpdated": "2024-08-06T04:54:16.531Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-29834
Vulnerability from cvelistv5
Published
2021-09-29 15:55
Modified
2024-09-17 01:56
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.5
Version: 8.6
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:03.192Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6493271"
          },
          {
            "name": "ibm-baw-cve202129834-xss (204832)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/204832"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.3"
            },
            {
              "status": "affected",
              "version": "20.0.0.1"
            },
            {
              "status": "affected",
              "version": "20.0.0.2"
            },
            {
              "status": "affected",
              "version": "21.0.2"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2021-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/UI:N/I:L/AV:N/PR:L/S:C/C:L/AC:L/RC:C/E:H/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-29T15:55:11",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6493271"
        },
        {
          "name": "ibm-baw-cve202129834-xss (204832)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/204832"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-09-28T00:00:00",
          "ID": "CVE-2021-29834",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.3"
                          },
                          {
                            "version_value": "20.0.0.1"
                          },
                          {
                            "version_value": "20.0.0.2"
                          },
                          {
                            "version_value": "21.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "N"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6493271",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6493271 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6493271"
            },
            {
              "name": "ibm-baw-cve202129834-xss (204832)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/204832"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29834",
    "datePublished": "2021-09-29T15:55:11.692123Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-17T01:56:18.120Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1159
Vulnerability from cvelistv5
Published
2017-05-22 20:00
Modified
2024-08-05 13:25
Severity ?
Summary
IBM Business Process Manager 8.0 and 8.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 122891.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:25:17.473Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22000253"
          },
          {
            "name": "98561",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98561"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.5, 8.5.0.1, 8.5.5, 8.0.1.3, 8.5.6, 8.5.0.2, 8.5.7, 8.5.7.CF201609, 8.5.6.1, 8.5.6.2, 8.5.7.CF201606, 8.5.7.CF201612"
            }
          ]
        }
      ],
      "datePublic": "2017-05-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.0 and 8.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 122891."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-05-24T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22000253"
        },
        {
          "name": "98561",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98561"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2017-1159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.5, 8.5.0.1, 8.5.5, 8.0.1.3, 8.5.6, 8.5.0.2, 8.5.7, 8.5.7.CF201609, 8.5.6.1, 8.5.6.2, 8.5.7.CF201606, 8.5.7.CF201612"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.0 and 8.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 122891."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22000253",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22000253"
            },
            {
              "name": "98561",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98561"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1159",
    "datePublished": "2017-05-22T20:00:00",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-08-05T13:25:17.473Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-38900
Vulnerability from cvelistv5
Published
2021-12-21 19:10
Modified
2024-09-17 01:40
Summary
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607.
Impacted products
Vendor Product Version
IBM Cloud Pak for Automation Version: 21.0.2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6527776"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6528296"
          },
          {
            "name": "ibm-baw-cve202138900-info-disc (209607)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.3"
            },
            {
              "status": "affected",
              "version": "20.0.0.1"
            },
            {
              "status": "affected",
              "version": "20.0.0.2"
            },
            {
              "status": "affected",
              "version": "21.0.2"
            }
          ]
        },
        {
          "product": "Cloud Pak for Automation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "21.0.2"
            }
          ]
        }
      ],
      "datePublic": "2021-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.3,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/AV:N/AC:L/UI:N/S:U/C:H/PR:H/I:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-21T19:10:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6527776"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6528296"
        },
        {
          "name": "ibm-baw-cve202138900-info-disc (209607)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209607"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-12-20T00:00:00",
          "ID": "CVE-2021-38900",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.3"
                          },
                          {
                            "version_value": "20.0.0.1"
                          },
                          {
                            "version_value": "20.0.0.2"
                          },
                          {
                            "version_value": "21.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Cloud Pak for Automation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "21.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "H",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6527776",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6527776 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6527776"
            },
            {
              "name": "https://www.ibm.com/support/pages/node/6528296",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6528296 (Cloud Pak for Automation)",
              "url": "https://www.ibm.com/support/pages/node/6528296"
            },
            {
              "name": "ibm-baw-cve202138900-info-disc (209607)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209607"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38900",
    "datePublished": "2021-12-21T19:10:16.020969Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T01:40:57.148Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3087
Vulnerability from cvelistv5
Published
2014-08-17 23:00
Modified
2024-08-06 10:35
Severity ?
Summary
callService.do in IBM Business Process Manager (BPM) 7.5 through 8.5.5 and WebSphere Lombardi Edition 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
References
http://www.securityfocus.com/bid/69264vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/94112vdb-entry, x_refsource_XF
http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/60757third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60755third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21679726x_refsource_CONFIRM
http://secunia.com/advisories/60752third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:56.985Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "69264",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69264"
          },
          {
            "name": "ibm-websphere-cve20143087-info-disc(94112)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
          },
          {
            "name": "JR50616",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
          },
          {
            "name": "60757",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60757"
          },
          {
            "name": "60755",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60755"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
          },
          {
            "name": "60752",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60752"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "callService.do in IBM Business Process Manager (BPM) 7.5 through 8.5.5 and WebSphere Lombardi Edition 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "69264",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69264"
        },
        {
          "name": "ibm-websphere-cve20143087-info-disc(94112)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
        },
        {
          "name": "JR50616",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
        },
        {
          "name": "60757",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60757"
        },
        {
          "name": "60755",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60755"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
        },
        {
          "name": "60752",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60752"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-3087",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "callService.do in IBM Business Process Manager (BPM) 7.5 through 8.5.5 and WebSphere Lombardi Edition 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "69264",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69264"
            },
            {
              "name": "ibm-websphere-cve20143087-info-disc(94112)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
            },
            {
              "name": "JR50616",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
            },
            {
              "name": "60757",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60757"
            },
            {
              "name": "60755",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60755"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
            },
            {
              "name": "60752",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60752"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-3087",
    "datePublished": "2014-08-17T23:00:00",
    "dateReserved": "2014-04-29T00:00:00",
    "dateUpdated": "2024-08-06T10:35:56.985Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1384
Vulnerability from cvelistv5
Published
2018-03-30 16:00
Modified
2024-09-16 21:07
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:59:38.912Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22012604"
          },
          {
            "name": "1040624",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040624"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135"
          },
          {
            "name": "103681",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103681"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.6.0.CF201712"
            }
          ]
        }
      ],
      "datePublic": "2018-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/A:N/AC:L/AV:N/C:L/I:L/PR:L/S:C/UI:R",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-07T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22012604"
        },
        {
          "name": "1040624",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040624"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135"
        },
        {
          "name": "103681",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103681"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-03-24T00:00:00",
          "ID": "CVE-2018-1384",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.6.0.CF201712"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22012604",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22012604"
            },
            {
              "name": "1040624",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040624"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135"
            },
            {
              "name": "103681",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103681"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1384",
    "datePublished": "2018-03-30T16:00:00Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T21:07:34.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1884
Vulnerability from cvelistv5
Published
2015-06-28 14:00
Modified
2024-08-06 04:54
Severity ?
Summary
Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL.
References
http://www.securitytracker.com/id/1032700vdb-entry, x_refsource_SECTRACK
http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957vendor-advisory, x_refsource_AIXAPAR
http://www.securitytracker.com/id/1032701vdb-entry, x_refsource_SECTRACK
http://www-01.ibm.com/support/docview.wss?uid=swg21700831x_refsource_CONFIRM
http://www.securityfocus.com/bid/75360vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:54:16.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1032700",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032700"
          },
          {
            "name": "JR52957",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957"
          },
          {
            "name": "1032701",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032701"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831"
          },
          {
            "name": "75360",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75360"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1032700",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032700"
        },
        {
          "name": "JR52957",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957"
        },
        {
          "name": "1032701",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032701"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831"
        },
        {
          "name": "75360",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75360"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-1884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1032700",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032700"
            },
            {
              "name": "JR52957",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957"
            },
            {
              "name": "1032701",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032701"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831"
            },
            {
              "name": "75360",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75360"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-1884",
    "datePublished": "2015-06-28T14:00:00",
    "dateReserved": "2015-02-19T00:00:00",
    "dateUpdated": "2024-08-06T04:54:16.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4516
Vulnerability from cvelistv5
Published
2020-09-08 14:30
Modified
2024-09-17 04:29
Summary
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0
Version: 19.0
Version: 20.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.968Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6326901"
          },
          {
            "name": "ibm-bpm-cve20204516-xss (182371)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182371"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0"
            },
            {
              "status": "affected",
              "version": "19.0"
            },
            {
              "status": "affected",
              "version": "20.0"
            }
          ]
        }
      ],
      "datePublic": "2020-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/PR:L/A:N/UI:R/AC:L/S:C/C:L/AV:N/RC:C/RL:O/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-08T14:30:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6326901"
        },
        {
          "name": "ibm-bpm-cve20204516-xss (182371)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182371"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-09-04T00:00:00",
          "ID": "CVE-2020-4516",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0"
                          },
                          {
                            "version_value": "19.0"
                          },
                          {
                            "version_value": "20.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6326901",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6326901 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6326901"
            },
            {
              "name": "ibm-bpm-cve20204516-xss (182371)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182371"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4516",
    "datePublished": "2020-09-08T14:30:24.140917Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T04:29:20.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1765
Vulnerability from cvelistv5
Published
2018-03-30 16:00
Modified
2024-09-17 03:19
Summary
IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. IBM X-Force ID: 136150.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:32.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150"
          },
          {
            "name": "103678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103678"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22011844"
          },
          {
            "name": "1040622",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040622"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        }
      ],
      "datePublic": "2018-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. IBM X-Force ID: 136150."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/AC:H/AV:N/C:L/I:N/PR:L/S:U/UI:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-07T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150"
        },
        {
          "name": "103678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103678"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22011844"
        },
        {
          "name": "1040622",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040622"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-03-23T00:00:00",
          "ID": "CVE-2017-1765",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. IBM X-Force ID: 136150."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150"
            },
            {
              "name": "103678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103678"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22011844",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22011844"
            },
            {
              "name": "1040622",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040622"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1765",
    "datePublished": "2018-03-30T16:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-17T03:19:06.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4530
Vulnerability from cvelistv5
Published
2020-09-15 13:50
Modified
2024-09-17 01:01
Summary
IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: C.D.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.916Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6332417"
          },
          {
            "name": "ibm-baw-cve20204530-xss (182714)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182714"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "C.D.0"
            }
          ]
        }
      ],
      "datePublic": "2020-09-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/A:N/AC:L/S:C/AV:N/I:L/C:L/UI:R/PR:L/RC:C/RL:O/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-15T13:50:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6332417"
        },
        {
          "name": "ibm-baw-cve20204530-xss (182714)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182714"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-09-14T00:00:00",
          "ID": "CVE-2020-4530",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "C.D.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6332417",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6332417 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6332417"
            },
            {
              "name": "ibm-baw-cve20204530-xss (182714)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182714"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4530",
    "datePublished": "2020-09-15T13:50:25.023912Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T01:01:53.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1674
Vulnerability from cvelistv5
Published
2018-09-20 15:00
Modified
2024-09-16 16:13
Summary
IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:07:44.272Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041717"
          },
          {
            "name": "ibm-bpm-cve20181674-sql-injection(145109)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145109"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10720035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.6.0.CF201712"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            },
            {
              "status": "affected",
              "version": "8.6.0.CF201803"
            },
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2018-09-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:L/AC:L/AV:N/C:L/I:L/PR:L/S:U/UI:N/E:U/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Data Manipulation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1041717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041717"
        },
        {
          "name": "ibm-bpm-cve20181674-sql-injection(145109)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145109"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10720035"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-09-19T00:00:00",
          "ID": "CVE-2018-1674",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.6.0.CF201712"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          },
                          {
                            "version_value": "8.6.0.CF201803"
                          },
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Data Manipulation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041717",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041717"
            },
            {
              "name": "ibm-bpm-cve20181674-sql-injection(145109)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145109"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10720035",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10720035"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1674",
    "datePublished": "2018-09-20T15:00:00Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T16:13:57.590Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1905
Vulnerability from cvelistv5
Published
2015-07-21 19:00
Modified
2024-08-06 04:54
Severity ?
Summary
The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:54:16.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "75977",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75977"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
          },
          {
            "name": "JR52772",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
          },
          {
            "name": "1033002",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "75977",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75977"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
        },
        {
          "name": "JR52772",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
        },
        {
          "name": "1033002",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033002"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-1905",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "75977",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75977"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
            },
            {
              "name": "JR52772",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
            },
            {
              "name": "1033002",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033002"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-1905",
    "datePublished": "2015-07-21T19:00:00",
    "dateReserved": "2015-02-19T00:00:00",
    "dateUpdated": "2024-08-06T04:54:16.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-5901
Vulnerability from cvelistv5
Published
2016-10-05 10:00
Modified
2024-08-06 01:15
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:15:10.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852"
          },
          {
            "name": "93353",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93353"
          },
          {
            "name": "JR56391",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56391"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852"
        },
        {
          "name": "93353",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93353"
        },
        {
          "name": "JR56391",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56391"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2016-5901",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852"
            },
            {
              "name": "93353",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93353"
            },
            {
              "name": "JR56391",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56391"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2016-5901",
    "datePublished": "2016-10-05T10:00:00",
    "dateReserved": "2016-06-29T00:00:00",
    "dateUpdated": "2024-08-06T01:15:10.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-1999
Vulnerability from cvelistv5
Published
2019-04-08 14:50
Modified
2024-09-16 20:48
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:14:39.542Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870502"
          },
          {
            "name": "ibm-bpm-cve20181999-info-disc (154889)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154889"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/S:U/UI:N/AC:L/C:L/PR:L/A:N/I:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-08T14:50:37",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870502"
        },
        {
          "name": "ibm-bpm-cve20181999-info-disc (154889)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154889"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-04-04T00:00:00",
          "ID": "CVE-2018-1999",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10870502",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 870502 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870502"
            },
            {
              "name": "ibm-bpm-cve20181999-info-disc (154889)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154889"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2018-1999",
    "datePublished": "2019-04-08T14:50:37.999223Z",
    "dateReserved": "2017-12-13T00:00:00",
    "dateUpdated": "2024-09-16T20:48:14.189Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-38883
Vulnerability from cvelistv5
Published
2021-12-17 17:05
Modified
2024-09-16 19:25
Summary
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 19.0.0
Version: 20.0.0
Version: 21.0
Version: 18.0.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.883Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6527270"
          },
          {
            "name": "ibm-baw-cve202138883-xss (209165)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209165"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "19.0.0"
            },
            {
              "status": "affected",
              "version": "20.0.0"
            },
            {
              "status": "affected",
              "version": "21.0"
            },
            {
              "status": "affected",
              "version": "18.0.0"
            }
          ]
        }
      ],
      "datePublic": "2021-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/UI:R/S:C/AC:L/I:L/PR:L/A:N/AV:N/C:L/RL:O/RC:C/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-17T17:05:11",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6527270"
        },
        {
          "name": "ibm-baw-cve202138883-xss (209165)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209165"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-12-16T00:00:00",
          "ID": "CVE-2021-38883",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "19.0.0"
                          },
                          {
                            "version_value": "20.0.0"
                          },
                          {
                            "version_value": "21.0"
                          },
                          {
                            "version_value": "18.0.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6527270",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6527270 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6527270"
            },
            {
              "name": "ibm-baw-cve202138883-xss (209165)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209165"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38883",
    "datePublished": "2021-12-17T17:05:11.690686Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-16T19:25:14.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4446
Vulnerability from cvelistv5
Published
2020-05-06 13:45
Modified
2024-09-16 20:06
Summary
IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0.0.0
Version: 19.0.0.1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.740Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6205805"
          },
          {
            "name": "ibm-bpm-cve20204446-weak-security (181126)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181126"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Standard",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2020-05-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:N/AV:N/A:N/UI:N/PR:L/S:U/C:L/AC:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Bypass Security",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T13:45:19",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6205805"
        },
        {
          "name": "ibm-bpm-cve20204446-weak-security (181126)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181126"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-05-05T00:00:00",
          "ID": "CVE-2020-4446",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Standard",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "19.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Bypass Security"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6205805",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6205805 (Business Process Manager Standard)",
              "url": "https://www.ibm.com/support/pages/node/6205805"
            },
            {
              "name": "ibm-bpm-cve20204446-weak-security (181126)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181126"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4446",
    "datePublished": "2020-05-06T13:45:19.952281Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T20:06:31.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1425
Vulnerability from cvelistv5
Published
2017-09-26 17:00
Modified
2024-09-16 20:13
Severity ?
Summary
IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.568Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22006265"
          },
          {
            "name": "100961",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100961"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            }
          ]
        }
      ],
      "datePublic": "2017-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-27T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22006265"
        },
        {
          "name": "100961",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100961"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-09-22T00:00:00",
          "ID": "CVE-2017-1425",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22006265",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22006265"
            },
            {
              "name": "100961",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/100961"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1425",
    "datePublished": "2017-09-26T17:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T20:13:23.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3076
Vulnerability from cvelistv5
Published
2014-08-11 22:00
Modified
2024-08-06 10:35
Severity ?
Summary
IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page.
References
http://secunia.com/advisories/60614third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030666vdb-entry, x_refsource_SECTRACK
http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760vendor-advisory, x_refsource_AIXAPAR
http://www-01.ibm.com/support/docview.wss?uid=swg21679976x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/93822vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:55.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60614",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60614"
          },
          {
            "name": "1030666",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030666"
          },
          {
            "name": "JR50760",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
          },
          {
            "name": "ibm-filenet-cve20143076-info-disc(93822)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "60614",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60614"
        },
        {
          "name": "1030666",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030666"
        },
        {
          "name": "JR50760",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
        },
        {
          "name": "ibm-filenet-cve20143076-info-disc(93822)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-3076",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60614",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60614"
            },
            {
              "name": "1030666",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030666"
            },
            {
              "name": "JR50760",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
            },
            {
              "name": "ibm-filenet-cve20143076-info-disc(93822)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-3076",
    "datePublished": "2014-08-11T22:00:00",
    "dateReserved": "2014-04-29T00:00:00",
    "dateUpdated": "2024-08-06T10:35:55.949Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-4802
Vulnerability from cvelistv5
Published
2014-10-07 10:00
Modified
2024-08-06 11:27
Severity ?
Summary
The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.865Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771"
          },
          {
            "name": "JR50984",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50984"
          },
          {
            "name": "ibm-bpm-cve20144802-info-disc(95304)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95304"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771"
        },
        {
          "name": "JR50984",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50984"
        },
        {
          "name": "ibm-bpm-cve20144802-info-disc(95304)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95304"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-4802",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771"
            },
            {
              "name": "JR50984",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50984"
            },
            {
              "name": "ibm-bpm-cve20144802-info-disc(95304)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95304"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-4802",
    "datePublished": "2014-10-07T10:00:00",
    "dateReserved": "2014-07-09T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.865Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4204
Vulnerability from cvelistv5
Published
2019-05-10 14:40
Modified
2024-09-16 21:08
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159125.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:36.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880499"
          },
          {
            "name": "ibm-baw-cve20194204-xss (159125)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125"
          },
          {
            "name": "108328",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108328"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            }
          ]
        }
      ],
      "datePublic": "2019-05-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159125."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/AC:L/C:L/A:N/S:C/PR:L/UI:R/AV:N/RC:C/RL:O/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-15T11:06:04",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880499"
        },
        {
          "name": "ibm-baw-cve20194204-xss (159125)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125"
        },
        {
          "name": "108328",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108328"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-05-09T00:00:00",
          "ID": "CVE-2019-4204",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          },
                          {
                            "version_value": "19.0.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159125."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10880499",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 880499 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880499"
            },
            {
              "name": "ibm-baw-cve20194204-xss (159125)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125"
            },
            {
              "name": "108328",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108328"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4204",
    "datePublished": "2019-05-10T14:40:20.008444Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T21:08:22.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-7463
Vulnerability from cvelistv5
Published
2018-03-15 22:00
Modified
2024-08-06 07:51
Severity ?
Summary
IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5, and 8.5.6.0 through cumulative fix 2 allow remote authenticated users to delete process and task data by leveraging incorrect authorization checks. IBM X-Force ID: 108393.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:51:27.595Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-bpm-cve20157463-sec-bypass(108393)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5, and 8.5.6.0 through cumulative fix 2 allow remote authenticated users to delete process and task data by leveraging incorrect authorization checks. IBM X-Force ID: 108393."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-15T21:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-bpm-cve20157463-sec-bypass(108393)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-7463",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5, and 8.5.6.0 through cumulative fix 2 allow remote authenticated users to delete process and task data by leveraging incorrect authorization checks. IBM X-Force ID: 108393."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-bpm-cve20157463-sec-bypass(108393)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-7463",
    "datePublished": "2018-03-15T22:00:00",
    "dateReserved": "2015-09-29T00:00:00",
    "dateUpdated": "2024-08-06T07:51:27.595Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8914
Vulnerability from cvelistv5
Published
2015-01-21 11:00
Modified
2024-08-06 13:33
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913.
References
http://secunia.com/advisories/62205third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836vendor-advisory, x_refsource_AIXAPAR
http://www-01.ibm.com/support/docview.wss?uid=swg21693239x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/99285vdb-entry, x_refsource_XF
http://www.securitytracker.com/id/1031614vdb-entry, x_refsource_SECTRACK
http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103vendor-advisory, x_refsource_AIXAPAR
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:33:13.146Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62205"
          },
          {
            "name": "JR51836",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
          },
          {
            "name": "ibm-bpm-cve20148914-xss(99285)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99285"
          },
          {
            "name": "1031614",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031614"
          },
          {
            "name": "JR52103",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "62205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62205"
        },
        {
          "name": "JR51836",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
        },
        {
          "name": "ibm-bpm-cve20148914-xss(99285)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99285"
        },
        {
          "name": "1031614",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031614"
        },
        {
          "name": "JR52103",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-8914",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62205"
            },
            {
              "name": "JR51836",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
            },
            {
              "name": "ibm-bpm-cve20148914-xss(99285)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99285"
            },
            {
              "name": "1031614",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031614"
            },
            {
              "name": "JR52103",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-8914",
    "datePublished": "2015-01-21T11:00:00",
    "dateReserved": "2014-11-14T00:00:00",
    "dateUpdated": "2024-08-06T13:33:13.146Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-6182
Vulnerability from cvelistv5
Published
2014-12-17 00:00
Modified
2024-08-06 12:10
Severity ?
Summary
Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:10:12.995Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1031379",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21692540"
          },
          {
            "name": "JR51234",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
          },
          {
            "name": "ibm-bpm-cve20146182-traversal(98518)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98518"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "1031379",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21692540"
        },
        {
          "name": "JR51234",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
        },
        {
          "name": "ibm-bpm-cve20146182-traversal(98518)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98518"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-6182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1031379",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031379"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21692540",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21692540"
            },
            {
              "name": "JR51234",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
            },
            {
              "name": "ibm-bpm-cve20146182-traversal(98518)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98518"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-6182",
    "datePublished": "2014-12-17T00:00:00",
    "dateReserved": "2014-09-02T00:00:00",
    "dateUpdated": "2024-08-06T12:10:12.995Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-4758
Vulnerability from cvelistv5
Published
2014-09-04 10:00
Modified
2024-08-06 11:27
Severity ?
Summary
IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.226Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR50215",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
          },
          {
            "name": "60851",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60851"
          },
          {
            "name": "ibm-websphere-cve20144758-sec-bypass(94485)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94485"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR50215",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
        },
        {
          "name": "60851",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60851"
        },
        {
          "name": "ibm-websphere-cve20144758-sec-bypass(94485)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94485"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-4758",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR50215",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
            },
            {
              "name": "60851",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60851"
            },
            {
              "name": "ibm-websphere-cve20144758-sec-bypass(94485)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94485"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-4758",
    "datePublished": "2014-09-04T10:00:00",
    "dateReserved": "2014-07-09T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.226Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-1904
Vulnerability from cvelistv5
Published
2015-08-01 01:00
Modified
2024-08-06 04:54
Severity ?
Summary
IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0, when external Enterprise Content Management (ECM) integration is enabled with a certain technical system account configuration, allows remote authenticated users to bypass intended document-access restrictions via a (1) upload or (2) download action.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:54:16.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293"
          },
          {
            "name": "JR53209",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53209"
          },
          {
            "name": "1033159",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033159"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0, when external Enterprise Content Management (ECM) integration is enabled with a certain technical system account configuration, allows remote authenticated users to bypass intended document-access restrictions via a (1) upload or (2) download action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T09:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293"
        },
        {
          "name": "JR53209",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53209"
        },
        {
          "name": "1033159",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033159"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-1904",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0, when external Enterprise Content Management (ECM) integration is enabled with a certain technical system account configuration, allows remote authenticated users to bypass intended document-access restrictions via a (1) upload or (2) download action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293"
            },
            {
              "name": "JR53209",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53209"
            },
            {
              "name": "1033159",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033159"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-1904",
    "datePublished": "2015-08-01T01:00:00",
    "dateReserved": "2015-02-19T00:00:00",
    "dateUpdated": "2024-08-06T04:54:16.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4955
Vulnerability from cvelistv5
Published
2015-10-03 22:00
Modified
2024-08-06 06:32
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 before 8.5.6.0 CF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:32:32.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010"
          },
          {
            "name": "1033733",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033733"
          },
          {
            "name": "JR53179",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53179"
          },
          {
            "name": "JR54007",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54007"
          },
          {
            "name": "JR52696",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52696"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-10-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 before 8.5.6.0 CF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-06T18:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010"
        },
        {
          "name": "1033733",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033733"
        },
        {
          "name": "JR53179",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53179"
        },
        {
          "name": "JR54007",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54007"
        },
        {
          "name": "JR52696",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52696"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-4955",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 before 8.5.6.0 CF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010"
            },
            {
              "name": "1033733",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033733"
            },
            {
              "name": "JR53179",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53179"
            },
            {
              "name": "JR54007",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54007"
            },
            {
              "name": "JR52696",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52696"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-4955",
    "datePublished": "2015-10-03T22:00:00",
    "dateReserved": "2015-06-24T00:00:00",
    "dateUpdated": "2024-08-06T06:32:32.083Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-1766
Vulnerability from cvelistv5
Published
2018-03-30 16:00
Modified
2024-09-16 22:31
Summary
Due to incorrect authorization in IBM Business Process Manager 8.6 an attacker can claim and work on ad hoc tasks he is not assigned to. IBM X-Force ID: 136151.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:39:32.315Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22011866"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6"
            },
            {
              "status": "affected",
              "version": "8.6.0.CF201712"
            }
          ]
        }
      ],
      "datePublic": "2018-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Due to incorrect authorization in IBM Business Process Manager 8.6 an attacker can claim and work on ad hoc tasks he is not assigned to. IBM X-Force ID: 136151."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/AC:L/AV:N/C:N/I:L/PR:L/S:U/UI:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-30T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22011866"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2018-03-23T00:00:00",
          "ID": "CVE-2017-1766",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6"
                          },
                          {
                            "version_value": "8.6.0.CF201712"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Due to incorrect authorization in IBM Business Process Manager 8.6 an attacker can claim and work on ad hoc tasks he is not assigned to. IBM X-Force ID: 136151."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22011866",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22011866"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1766",
    "datePublished": "2018-03-30T16:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T22:31:13.774Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-4490
Vulnerability from cvelistv5
Published
2020-05-29 13:10
Modified
2024-09-17 03:38
Summary
IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 181989
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0.0.0
Version: 19.0.0.0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.792Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6217550"
          },
          {
            "name": "ibm-baw-cve20204490-sec-bypass (181989)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181989"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager Advanced",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "8.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.1"
            },
            {
              "status": "affected",
              "version": "8.0.1.2"
            },
            {
              "status": "affected",
              "version": "8.5"
            },
            {
              "status": "affected",
              "version": "8.5.0.1"
            },
            {
              "status": "affected",
              "version": "8.5.5"
            },
            {
              "status": "affected",
              "version": "8.0.1.3"
            },
            {
              "status": "affected",
              "version": "8.5.6"
            },
            {
              "status": "affected",
              "version": "8.5.0.2"
            },
            {
              "status": "affected",
              "version": "8.5.7"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201609"
            },
            {
              "status": "affected",
              "version": "8.5.6.1"
            },
            {
              "status": "affected",
              "version": "8.5.6.2"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201606"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201612"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201703"
            },
            {
              "status": "affected",
              "version": "8.5.7.CF201706"
            },
            {
              "status": "affected",
              "version": "8.6"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "19.0.0.0"
            }
          ]
        }
      ],
      "datePublic": "2020-05-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 181989"
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/UI:R/S:U/AV:N/PR:N/A:N/AC:H/I:H/C:N/E:U/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Bypass Security",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-29T13:10:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6217550"
        },
        {
          "name": "ibm-baw-cve20204490-sec-bypass (181989)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181989"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-05-28T00:00:00",
          "ID": "CVE-2020-4490",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager Advanced",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "8.0.1"
                          },
                          {
                            "version_value": "8.0.1.1"
                          },
                          {
                            "version_value": "8.0.1.2"
                          },
                          {
                            "version_value": "8.5"
                          },
                          {
                            "version_value": "8.5.0.1"
                          },
                          {
                            "version_value": "8.5.5"
                          },
                          {
                            "version_value": "8.0.1.3"
                          },
                          {
                            "version_value": "8.5.6"
                          },
                          {
                            "version_value": "8.5.0.2"
                          },
                          {
                            "version_value": "8.5.7"
                          },
                          {
                            "version_value": "8.5.7.CF201609"
                          },
                          {
                            "version_value": "8.5.6.1"
                          },
                          {
                            "version_value": "8.5.6.2"
                          },
                          {
                            "version_value": "8.5.7.CF201606"
                          },
                          {
                            "version_value": "8.5.7.CF201612"
                          },
                          {
                            "version_value": "8.5.7.CF201703"
                          },
                          {
                            "version_value": "8.5.7.CF201706"
                          },
                          {
                            "version_value": "8.6"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "19.0.0.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 181989"
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "N",
              "I": "H",
              "PR": "N",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Bypass Security"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6217550",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6217550 (Business Process Manager Advanced)",
              "url": "https://www.ibm.com/support/pages/node/6217550"
            },
            {
              "name": "ibm-baw-cve20204490-sec-bypass (181989)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181989"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4490",
    "datePublished": "2020-05-29T13:10:20.704929Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T03:38:56.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22361
Vulnerability from cvelistv5
Published
2022-05-31 15:45
Modified
2024-09-16 19:30
Summary
IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
Impacted products
Vendor Product Version
IBM Business Automation Workflow Version: 18.0.0.0
Version: 18.0.0.1
Version: 19.0.0.1
Version: 19.0.0.3
Version: 20.0.0.1
Version: 20.0.0.2
Version: 21.0.3
Version: 21.0.1
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:14:54.839Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6590411"
          },
          {
            "name": "ibm-baw-cve202222361-csrf (220784)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6.0.0"
            },
            {
              "status": "affected",
              "version": "8.5.0.0"
            },
            {
              "status": "affected",
              "version": "8.5.0.201706"
            },
            {
              "status": "affected",
              "version": "8.6.0.201803"
            }
          ]
        },
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.1"
            },
            {
              "status": "affected",
              "version": "19.0.0.3"
            },
            {
              "status": "affected",
              "version": "20.0.0.1"
            },
            {
              "status": "affected",
              "version": "20.0.0.2"
            },
            {
              "status": "affected",
              "version": "21.0.3"
            },
            {
              "status": "affected",
              "version": "21.0.1"
            }
          ]
        }
      ],
      "datePublic": "2022-05-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/PR:N/S:U/C:N/A:N/AC:L/AV:N/UI:R/I:L/RC:C/RL:O/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-31T15:45:13",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6590411"
        },
        {
          "name": "ibm-baw-cve202222361-csrf (220784)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2022-05-27T00:00:00",
          "ID": "CVE-2022-22361",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6.0.0"
                          },
                          {
                            "version_value": "8.5.0.0"
                          },
                          {
                            "version_value": "8.5.0.201706"
                          },
                          {
                            "version_value": "8.6.0.201803"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.1"
                          },
                          {
                            "version_value": "19.0.0.3"
                          },
                          {
                            "version_value": "20.0.0.1"
                          },
                          {
                            "version_value": "20.0.0.2"
                          },
                          {
                            "version_value": "21.0.3"
                          },
                          {
                            "version_value": "21.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "L",
              "PR": "N",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6590411",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6590411 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/pages/node/6590411"
            },
            {
              "name": "ibm-baw-cve202222361-csrf (220784)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2022-22361",
    "datePublished": "2022-05-31T15:45:13.828869Z",
    "dateReserved": "2022-01-03T00:00:00",
    "dateUpdated": "2024-09-16T19:30:44.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3075
Vulnerability from cvelistv5
Published
2014-09-04 10:00
Modified
2024-08-06 10:35
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:56.004Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ibm-websphere-cve20143075-file-upload(93817)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93817"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979"
          },
          {
            "name": "JR50092",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50092"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "ibm-websphere-cve20143075-file-upload(93817)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93817"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979"
        },
        {
          "name": "JR50092",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50092"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-3075",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ibm-websphere-cve20143075-file-upload(93817)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93817"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979"
            },
            {
              "name": "JR50092",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50092"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-3075",
    "datePublished": "2014-09-04T10:00:00",
    "dateReserved": "2014-04-29T00:00:00",
    "dateUpdated": "2024-08-06T10:35:56.004Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0156
Vulnerability from cvelistv5
Published
2015-05-25 14:00
Modified
2024-08-06 04:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.435Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120"
          },
          {
            "name": "IT06812",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT06812"
          },
          {
            "name": "JR52420",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52420"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-05-25T14:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120"
        },
        {
          "name": "IT06812",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT06812"
        },
        {
          "name": "JR52420",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52420"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-0156",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120"
            },
            {
              "name": "IT06812",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT06812"
            },
            {
              "name": "JR52420",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52420"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-0156",
    "datePublished": "2015-05-25T14:00:00",
    "dateReserved": "2014-11-18T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-6101
Vulnerability from cvelistv5
Published
2014-10-31 10:00
Modified
2024-08-06 12:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:03:02.339Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "61804",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61804"
          },
          {
            "name": "JR51211",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51211"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967"
          },
          {
            "name": "JR51507",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51507"
          },
          {
            "name": "ibm-bpm-cve20146101-xss(96024)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96024"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "61804",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61804"
        },
        {
          "name": "JR51211",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51211"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967"
        },
        {
          "name": "JR51507",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51507"
        },
        {
          "name": "ibm-bpm-cve20146101-xss(96024)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96024"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-6101",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "61804",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61804"
            },
            {
              "name": "JR51211",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51211"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967"
            },
            {
              "name": "JR51507",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51507"
            },
            {
              "name": "ibm-bpm-cve20146101-xss(96024)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96024"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-6101",
    "datePublished": "2014-10-31T10:00:00",
    "dateReserved": "2014-09-02T00:00:00",
    "dateUpdated": "2024-08-06T12:03:02.339Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-6139
Vulnerability from cvelistv5
Published
2015-02-13 02:00
Modified
2024-08-06 12:10
Severity ?
Summary
The Search REST API in IBM Business Process Manager 8.0.1.3, 8.5.0.1, and 8.5.5.0 allows remote authenticated users to bypass intended access restrictions and perform task-instance and process-instance searches by specifying a false value for the filterByCurrentUser parameter.
References
http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391vendor-advisory, x_refsource_AIXAPAR
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:10:12.047Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JR51391",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Search REST API in IBM Business Process Manager 8.0.1.3, 8.5.0.1, and 8.5.5.0 allows remote authenticated users to bypass intended access restrictions and perform task-instance and process-instance searches by specifying a false value for the filterByCurrentUser parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-13T02:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "JR51391",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-6139",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Search REST API in IBM Business Process Manager 8.0.1.3, 8.5.0.1, and 8.5.5.0 allows remote authenticated users to bypass intended access restrictions and perform task-instance and process-instance searches by specifying a false value for the filterByCurrentUser parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JR51391",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-6139",
    "datePublished": "2015-02-13T02:00:00",
    "dateReserved": "2014-09-02T00:00:00",
    "dateUpdated": "2024-08-06T12:10:12.047Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8913
Vulnerability from cvelistv5
Published
2015-01-21 11:00
Modified
2024-08-06 13:33
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.
References
http://secunia.com/advisories/62205third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=swg21693239x_refsource_CONFIRM
http://www.securitytracker.com/id/1031614vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/99284vdb-entry, x_refsource_XF
http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742vendor-advisory, x_refsource_AIXAPAR
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:33:13.175Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62205"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
          },
          {
            "name": "1031614",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031614"
          },
          {
            "name": "ibm-bpm-cve20148913-xss(99284)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99284"
          },
          {
            "name": "JR51742",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "62205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62205"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
        },
        {
          "name": "1031614",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031614"
        },
        {
          "name": "ibm-bpm-cve20148913-xss(99284)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99284"
        },
        {
          "name": "JR51742",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2014-8913",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62205"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
            },
            {
              "name": "1031614",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031614"
            },
            {
              "name": "ibm-bpm-cve20148913-xss(99284)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99284"
            },
            {
              "name": "JR51742",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2014-8913",
    "datePublished": "2015-01-21T11:00:00",
    "dateReserved": "2014-11-14T00:00:00",
    "dateUpdated": "2024-08-06T13:33:13.175Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4149
Vulnerability from cvelistv5
Published
2019-09-05 14:50
Modified
2024-09-16 22:25
Summary
IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415.
Impacted products
Vendor Product Version
IBM Business Process Manager Version: 8.6.0.0
Version: 8.5.6.0
Version: 8.5.6.0CF2
Version: 8.5.7.0
Version: 8.5.7.0CF2017.06
Version: 8.6.0.0CF2018.03
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:26:28.032Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10885104"
          },
          {
            "name": "ibm-baw-cve20194149-xss (158415)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158415"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        },
        {
          "product": "Business Process Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.6.0.0"
            },
            {
              "status": "affected",
              "version": "8.5.6.0"
            },
            {
              "status": "affected",
              "version": "8.5.6.0CF2"
            },
            {
              "status": "affected",
              "version": "8.5.7.0"
            },
            {
              "status": "affected",
              "version": "8.5.7.0CF2017.06"
            },
            {
              "status": "affected",
              "version": "8.6.0.0CF2018.03"
            }
          ]
        }
      ],
      "datePublic": "2019-08-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:L/UI:R/AV:N/I:L/PR:L/A:N/S:C/C:L/RL:O/E:H/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-05T14:50:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10885104"
        },
        {
          "name": "ibm-baw-cve20194149-xss (158415)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158415"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-08-30T00:00:00",
          "ID": "CVE-2019-4149",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Business Process Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.6.0.0"
                          },
                          {
                            "version_value": "8.5.6.0"
                          },
                          {
                            "version_value": "8.5.6.0CF2"
                          },
                          {
                            "version_value": "8.5.7.0"
                          },
                          {
                            "version_value": "8.5.7.0CF2017.06"
                          },
                          {
                            "version_value": "8.6.0.0CF2018.03"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10885104",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 885104 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10885104"
            },
            {
              "name": "ibm-baw-cve20194149-xss (158415)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158415"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4149",
    "datePublished": "2019-09-05T14:50:15.508801Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T22:25:21.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-4425
Vulnerability from cvelistv5
Published
2019-08-20 18:25
Modified
2024-09-16 22:21
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:37.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"
          },
          {
            "name": "ibm-baw-cve20194425-info-disc (162771)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Business Automation Workflow",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "18.0.0.0"
            },
            {
              "status": "affected",
              "version": "18.0.0.1"
            },
            {
              "status": "affected",
              "version": "18.0.0.2"
            }
          ]
        }
      ],
      "datePublic": "2019-08-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AC:L/A:N/C:H/PR:L/I:N/UI:R/AV:N/S:U/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-20T18:25:26",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"
        },
        {
          "name": "ibm-baw-cve20194425-info-disc (162771)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-08-02T00:00:00",
          "ID": "CVE-2019-4425",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Business Automation Workflow",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "18.0.0.0"
                          },
                          {
                            "version_value": "18.0.0.1"
                          },
                          {
                            "version_value": "18.0.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10959261",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 959261 (Business Automation Workflow)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"
            },
            {
              "name": "ibm-baw-cve20194425-info-disc (162771)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4425",
    "datePublished": "2019-08-20T18:25:26.812353Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T22:21:03.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2015-03-24 00:59
Modified
2024-11-21 02:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en el portal de procesos en IBM Business Process Manager (BPM) 8.0 hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, y 8.5.5 hasta 8.5.5.0 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-0105",
  "lastModified": "2024-11-21T02:22:22.677",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-24T00:59:01.233",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50162"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50607"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694937"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:00
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2DFAA5-B9A9-42D3-81FA-0815AD7BEE1E",
              "versionEndIncluding": "7.5.1.2",
              "versionStartIncluding": "7.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*",
              "matchCriteriaId": "8777DECA-6331-49BC-A579-252B079615EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager_enterprise_service_bus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4BF5A7-0250-415E-94C8-E440E58CB366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E50000-A948-4D59-A3AB-04F22AD29DB5",
              "versionEndIncluding": "7.5.1.2",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow en sus versiones 18.0.0.0.0, 18.0.0.1 y 18.0.0.0.2 podr\u00eda permitir a un atacante no autenticado obtener informaci\u00f3n sensible, utilizando una petici\u00f3n HTTP especialmente comprimida. IBM X-Force ID: 152020."
    }
  ],
  "id": "CVE-2018-1885",
  "lastModified": "2024-11-21T04:00:32.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:00.700",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107863"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152020"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10878106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10878106"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 16:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. IBM X-Force ID: 136150.
Impacted products
Vendor Product Version
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.6.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager_enterprise_service_bus 8.6.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:advanced:*:*:*",
              "matchCriteriaId": "5FD533D8-D3B2-4661-BD35-C48C1C3C47E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:advanced:*:*:*",
              "matchCriteriaId": "E5105E85-7A37-4A2D-9C56-955B7A414560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:advanced:*:*:*",
              "matchCriteriaId": "F2D29466-67FB-4096-9F5C-1CE4C6E9388F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:advanced:*:*:*",
              "matchCriteriaId": "33424F24-7A35-489A-B1B8-BEEBC165CDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9BD1DCB-5A74-4131-818F-62B6D6350D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:advanced:*:*:*",
              "matchCriteriaId": "B6807E40-534F-475E-89CA-9D8D84E501C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:express:*:*:*",
              "matchCriteriaId": "32F2F148-4CF2-46BF-AA7D-D019CBA72C84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:standard:*:*:*",
              "matchCriteriaId": "D67D59BD-B0B2-47A8-8045-7C62721EA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager_enterprise_service_bus:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FE592-6983-4C3C-8552-B38735CB2D25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6 could allow an authenticated user with special privileges to reveal sensitive information about the application server. IBM X-Force ID: 136150."
    },
    {
      "lang": "es",
      "value": "La versi\u00f3n 8.6 de IBM Business Process Manager podr\u00eda permitir que un usuario autenticado con privilegios especiales revele informaci\u00f3n sensible sobre el servidor de la aplicaci\u00f3n. IBM X-Force ID: 136150."
    }
  ],
  "id": "CVE-2017-1765",
  "lastModified": "2024-11-21T03:22:20.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.1,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T16:29:00.293",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011844"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103678"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040622"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136150"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-05 18:15
Modified
2024-11-21 06:01
Summary
IBM Business Automation Workflow 18. 19, 20, 21, and IBM Business Process Manager 8.5 and d8.6 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "F6ED3777-F79B-4A0E-8E25-6721C61B54F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "535AE550-01A0-447C-8894-64A93C63047C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "04F6CF36-B3C9-41F3-8A2F-B2E8C4FD888F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "4716C07D-A372-47CC-BDE8-FEBBC8EDB919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "2E9CEC39-C2BF-4F43-86AD-4BFBB4915DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18. 19, 20, 21, and IBM Business Process Manager 8.5 and d8.6 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18. 19, 20, 21, e IBM Business Process Manager 8.5 y d8.6, transmite o almacena credenciales de autenticaci\u00f3n, pero usa un m\u00e9todo no seguro que es susceptible de ser interceptado y/o recuperado sin autorizaci\u00f3n"
    }
  ],
  "id": "CVE-2021-29753",
  "lastModified": "2024-11-21T06:01:44.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-05T18:15:09.253",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201919"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6513703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6513703"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-04 10:55
Modified
2024-11-21 02:10
Severity ?
Summary
IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2:*:lombardi:*:*:*:*:*",
              "matchCriteriaId": "4B11A8D3-D342-4582-8FD7-4BFA1EF66EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.1:-:lombardi:*:*:*:*:*",
              "matchCriteriaId": "43AA94DF-8CC0-494B-952C-F094655DB574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.2:-:lombardi:*:*:*:*:*",
              "matchCriteriaId": "50F506E3-8675-49D1-9F43-714198F1411C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.3:-:lombardi:*:*:*:*:*",
              "matchCriteriaId": "A432B45B-1C04-4A34-8851-4DF731189747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.4:-:lombardi:*:*:*:*:*",
              "matchCriteriaId": "6252B7F5-5B89-4FEF-9D33-DB92BEB917A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.5:-:lombardi:*:*:*:*:*",
              "matchCriteriaId": "6647BB05-AAC7-4D0D-90DD-C3294D3CE3D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.x allow remote authenticated users to bypass intended access restrictions and send requests to internal services via a callService URL."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager (BPM) 7.5.x hasta 8.5.5 y WebSphere Lombardi Edition 7.2.x permiten a usuarios remotos autenticados evadir las restricciones de acceso y enviar solicitudes a los servicios internos a trav\u00e9s de una URL callService."
    }
  ],
  "id": "CVE-2014-4758",
  "lastModified": "2024-11-21T02:10:50.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-04T10:55:07.503",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/60851"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94485"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-10-03 22:59
Modified
2024-11-21 02:32
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 before 8.5.6.0 CF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 before 8.5.6.0 CF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager (BPM) 8.0.x hasta la versi\u00f3n 8.0.1.3, 8.5.0 hasta la versi\u00f3n 8.5.0.1, 8.5.5 hasta la versi\u00f3n 8.5.5.0 y 8.5.6 en versiones anteriores a 8.5.6.0 CF1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-4955",
  "lastModified": "2024-11-21T02:32:05.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-10-03T22:59:09.393",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52696"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53179"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54007"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1033733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033733"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-17 17:15
Modified
2024-11-21 06:18
Summary
IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FA507E-26FF-4E54-B241-38F3B2C19C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61CA5EC-92A0-469D-8B40-58DBFFEF3DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "4716C07D-A372-47CC-BDE8-FEBBC8EDB919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0, 19.0, 20,0 y 21.0 e IBM Business Process Manager versiones 8.5 y 8.6, son vulnerables a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista y conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 209165"
    }
  ],
  "id": "CVE-2021-38883",
  "lastModified": "2024-11-21T06:18:08.877",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-17T17:15:13.053",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209165"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527270"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-21 19:15
Modified
2024-11-21 06:18
Summary
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "4716C07D-A372-47CC-BDE8-FEBBC8EDB919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBD44DD-45DA-4453-8C78-810565251FD8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209512."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.5 y 8.6 e IBM Business Automation Workflow versiones 18.0, 19.0, 20.0 y 21.0, son vulnerables  a una ataque de tipo cross-site scripting almacenado. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista y conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 209512"
    }
  ],
  "id": "CVE-2021-38893",
  "lastModified": "2024-11-21T06:18:09.757",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-21T19:15:07.713",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209512"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6526488"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6526488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527782"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-04 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "8321428B-A26F-473A-9CE9-4651D72E6EB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "B17CAD84-9637-4166-A8D8-7EC784EF6130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "C3796DA7-CA75-4C5C-B5ED-F4468D5240C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "05EB6216-7893-45CA-B731-C2E3B86F5D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "3378FFC5-D787-448F-BF4C-5545A13C1BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "885708B0-7176-4C9D-A485-218706AF170A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 8.5.5 and WebSphere Lombardi Edition 7.2.0.x allows remote authenticated users to inject arbitrary web script or HTML via an uploaded file."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager (BPM) 7.5.x hasta 8.5.5 y WebSphere Lombardi Edition 7.2.0.x permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un fichero subido."
    }
  ],
  "id": "CVE-2014-3075",
  "lastModified": "2024-11-21T02:07:25.213",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-09-04T10:55:06.817",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50092"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93817"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-28 14:59
Modified
2024-11-21 02:26
Severity ?
Summary
Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm websphere 7.2
ibm websphere 7.2.0.1
ibm websphere 7.2.0.2
ibm websphere 7.2.0.3
ibm websphere 7.2.0.4
ibm websphere 7.2.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "2D934094-9D9F-4CBC-94F0-82A503D35EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "96510E62-70F4-40AB-8DE4-220C833CB306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "041B6ACD-FE0B-4EE0-BCF4-10D4555ED9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "7D75BE32-0A9B-448F-BE20-E80BD599A14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "5B80E411-3F24-4BF0-8B3F-116E0C998E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "51B1CAA3-E2AA-4284-A0DC-19E9C76A8149",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via a crafted internationalization-file URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, y 8.5.5 hasta 8.5.5.0 y WebSphere Lombardi Edition (WLE) 7.2 hasta 7.2.0.5 permite a usuarios remotos autenticados leer ficheros arbitrarios a trav\u00e9s de una URL de ficheros de internacionalizaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2015-1884",
  "lastModified": "2024-11-21T02:26:20.290",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-28T14:59:01.107",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75360"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1032700"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1032701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52957"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032701"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-10 15:29
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159125.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3398C8C-DB87-4CBA-B1F4-97D62910790A",
              "versionEndIncluding": "19.0.0.1",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*",
              "matchCriteriaId": "51A3D3D0-45DE-4B42-8766-181793090845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*",
              "matchCriteriaId": "BE3CB0E7-437F-4EFB-94AE-9325D2CC6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*",
              "matchCriteriaId": "3F268A9C-9E13-4573-A75E-308CA3193836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*",
              "matchCriteriaId": "71A849EF-53B1-4402-85BE-D75E4765AEAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159125."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow, versiones 18.0.0.0.0.0, 18.0.0.1, 18.0.0.2 y 19.0.0.1, es vulnerable a los ataques XSS. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario de la Web, alterando as\u00ed la funcionalidad prevista que puede conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza. IBM X-Force ID: 159125."
    }
  ],
  "id": "CVE-2019-4204",
  "lastModified": "2024-11-21T04:43:18.623",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-10T15:29:02.760",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/108328"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/108328"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880499"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-05 15:15
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8A1C8F-793A-4F66-8217-70E16C5C832B",
              "versionEndIncluding": "18.0.0.2",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1150A-E780-42BF-8D9E-77258C1D869A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "04D332A0-BEA8-4E22-A37C-1AC76B36ACDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:*:*:*:*",
              "matchCriteriaId": "F7B13D9D-E6BC-4621-A3F2-57F501DC97B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*",
              "matchCriteriaId": "71A849EF-53B1-4402-85BE-D75E4765AEAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2 and IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03, V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06, and V8.5.6.0 through V8.5.6.0 CF2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158415."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versi\u00f3n 18.0.0.0 hasta la versi\u00f3n 18.0.0.2 e IBM Business Process Manager  versi\u00f3n 8.6.0.0 hasta la versi\u00f3n 8.6.0.0 Cumulative Fix 2018.03, versi\u00f3n 8.5.7.0 hasta la versi\u00f3n 8.5.7.0 Cumulative Fix 2017.06, y versi\u00f3n 8.5.6.0 hasta la versi\u00f3n 8.5.6.0 CF2 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera la funcionalidad prevista que puede conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza. ID de IBM X-Force: 158415."
    }
  ],
  "id": "CVE-2019-4149",
  "lastModified": "2024-11-21T04:43:14.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-05T15:15:12.907",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158415"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10885104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10885104"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-24 00:59
Modified
2024-11-21 02:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Impacted products
Vendor Product Version
ibm websphere_application_server 7.1
ibm websphere_application_server 7.2
ibm websphere_application_server 7.2.0.1
ibm websphere_application_server 7.2.0.2
ibm websphere_application_server 7.2.0.3
ibm websphere_application_server 7.2.0.4
ibm websphere_application_server 7.2.0.5
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "439098A2-9AF7-45B2-921B-B7986BA6184E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "8321428B-A26F-473A-9CE9-4651D72E6EB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "B17CAD84-9637-4166-A8D8-7EC784EF6130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "C3796DA7-CA75-4C5C-B5ED-F4468D5240C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "05EB6216-7893-45CA-B731-C2E3B86F5D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "3378FFC5-D787-448F-BF4C-5545A13C1BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "885708B0-7176-4C9D-A485-218706AF170A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0 hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, y 8.5.5 hasta 8.5.5.0 y WebSphere Lombardi Edition (WLE) 7.2.x hasta 7.2.0.5 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-0106",
  "lastModified": "2024-11-21T02:22:22.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-24T00:59:02.407",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50795"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694935"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-21 15:17
Modified
2024-11-21 02:19
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8914."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad XSS en the Process Portal en IBM Business Process Manager 8.0 a trav\u00e9s 8.0.1.3, 8.5.0 a trav\u00e9s de 8.5.0.1, y 8.5.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL modificada, una vulnerabilidad diferente a CVE-2014-8914."
    }
  ],
  "id": "CVE-2014-8913",
  "lastModified": "2024-11-21T02:19:56.297",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-01-21T15:17:03.557",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/62205"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031614"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99284"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 20:59
Modified
2024-11-21 03:01
Summary
IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
Impacted products
Vendor Product Version
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager es vulnerable a las secuencias de comandos de sitios cruzados. Esta vulnerabilidad permite a los usuarios integrar c\u00f3digo JavaScript arbitrario en la interfaz de usuario Web, alterando as\u00ed la funcionalidad prevista que potencialmente conduce a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza."
    }
  ],
  "id": "CVE-2016-9731",
  "lastModified": "2024-11-21T03:01:40.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T20:59:03.177",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21996158"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21996158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95105"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-12-20 18:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128692.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*",
              "matchCriteriaId": "51A3D3D0-45DE-4B42-8766-181793090845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*",
              "matchCriteriaId": "BE3CB0E7-437F-4EFB-94AE-9325D2CC6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*",
              "matchCriteriaId": "3F268A9C-9E13-4573-A75E-308CA3193836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128692."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.5 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 128692."
    }
  ],
  "id": "CVE-2017-1494",
  "lastModified": "2024-11-21T03:21:58.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-12-20T18:29:00.577",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22008673"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102218"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040355"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22008673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128692"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-14 16:29
Modified
2024-11-21 04:00
Summary
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2DFAA5-B9A9-42D3-81FA-0815AD7BEE1E",
              "versionEndIncluding": "7.5.1.2",
              "versionStartIncluding": "7.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:*:*:*:*",
              "matchCriteriaId": "6D5823F5-B1A9-4695-9F45-04DCA899CA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:*:*:*:*",
              "matchCriteriaId": "9AC6A2C0-3CC1-4DF5-85CB-590565BB2398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:*:*:*:*",
              "matchCriteriaId": "660C60D1-BFFF-4A0C-A69A-4A6006C8D47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:*:*:*:*",
              "matchCriteriaId": "85F23471-D0B9-4D6F-891A-F847A6AAB21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1150A-E780-42BF-8D9E-77258C1D869A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "04D332A0-BEA8-4E22-A37C-1AC76B36ACDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:*:*:*:*",
              "matchCriteriaId": "F7B13D9D-E6BC-4621-A3F2-57F501DC97B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*",
              "matchCriteriaId": "71A849EF-53B1-4402-85BE-D75E4765AEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:*:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "F5A1C5CB-2E2F-4A18-9F37-75E0F304FA31",
              "versionEndIncluding": "7.2.0.5",
              "versionStartIncluding": "7.2.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150947."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow en sus versiones 18.0.0.0 y 18.0.0.1 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 150947."
    }
  ],
  "id": "CVE-2018-1848",
  "lastModified": "2024-11-21T04:00:29.983",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-14T16:29:00.220",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106217"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-25 16:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477.
Impacted products
Vendor Product Version
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.5.7 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades planeadas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 127477."
    }
  ],
  "id": "CVE-2017-1424",
  "lastModified": "2024-11-21T03:21:51.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-25T16:29:00.333",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22005112"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100962"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22005112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127477"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-21 15:17
Modified
2024-11-21 02:19
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Process Portal in IBM Business Process Manager 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2014-8913."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad XSS en Process Portal en IBM Business Process Manager 8.0 a trav\u00e9s de 8.0.1.3, 8.5.0 a trav\u00e9s de 8.5.0.1, y 8.5.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL modificada, una vulnerabilidad diferente a CVE-2014-8913."
    }
  ],
  "id": "CVE-2014-8914",
  "lastModified": "2024-11-21T02:19:56.407",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-01-21T15:17:04.697",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/62205"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031614"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99285"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-26 17:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410."
    },
    {
      "lang": "es",
      "value": "Las versiones 7.5, 8.0 y 8.5 de IBM Business Process Manager son vulnerables a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades planeadas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 130410."
    }
  ],
  "id": "CVE-2017-1531",
  "lastModified": "2024-11-21T03:22:01.563",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-26T17:29:00.337",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007354"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100963"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130410"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-04 10:55
Modified
2024-11-21 02:10
Severity ?
Summary
An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results.
Impacted products
Vendor Product Version
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An unspecified Ajax service in the Content Management toolkit in IBM Business Process Manager (BPM) 8.5.x through 8.5.5 allows remote authenticated users to obtain sensitive information by performing a document-attachment search and then reading document properties in the search results."
    },
    {
      "lang": "es",
      "value": "Un servicio Ajax no especificado en el juego de herramientas Content Management en IBM Business Process Manager (BPM) 8.5.x hasta 8.5.5 permite a usuarios remotos autenticados obtener informaci\u00f3n sensible mediante la realizaci\u00f3n de una b\u00fasqueda de adjuntos de documentos y posteriormente la lectura de las propiedades de documentos en los resultados de la b\u00fasqueda."
    }
  ],
  "id": "CVE-2014-4759",
  "lastModified": "2024-11-21T02:10:50.257",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-04T10:55:07.550",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50871"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94486"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680809"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94486"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-08-01 01:59
Modified
2024-11-21 02:26
Severity ?
Summary
IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0, when external Enterprise Content Management (ECM) integration is enabled with a certain technical system account configuration, allows remote authenticated users to bypass intended document-access restrictions via a (1) upload or (2) download action.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0, when external Enterprise Content Management (ECM) integration is enabled with a certain technical system account configuration, allows remote authenticated users to bypass intended document-access restrictions via a (1) upload or (2) download action."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en IBM Business Process Manager (BPM) 8.0.x hasta la versi\u00f3n 8.0.1.3, 8.5.0 hasta la versi\u00f3n 8.5.0.1, 8.5.5 hasta la versi\u00f3n 8.5.5.0, y 8.5.6 hasta la versi\u00f3n 8.5.6.0, cuando est\u00e1 habilitada la integraci\u00f3n externa en Enterprise Content Management (ECM) con una determinada configuraci\u00f3n t\u00e9cnica de cuenta de sistema, permite a usuarios remotos autenticados evadir las restriciciones destinadas al acceso a documentos a trav\u00e9s de una acci\u00f3n de (1) subida o (2) descarga."
    }
  ],
  "id": "CVE-2015-1904",
  "lastModified": "2024-11-21T02:26:22.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-08-01T01:59:10.443",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53209"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1033159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53209"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033159"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-10 23:55
Modified
2024-11-21 02:03
Severity ?
Summary
The User Attribute implementation in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.2, and 8.5.x through 8.5.0.1 does not verify authorization for read or write access to attribute values, which allows remote authenticated users to obtain sensitive information, configure e-mail notifications, or modify task assignments via REST API calls.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The User Attribute implementation in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.2, and 8.5.x through 8.5.0.1 does not verify authorization for read or write access to attribute values, which allows remote authenticated users to obtain sensitive information, configure e-mail notifications, or modify task assignments via REST API calls."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n User Attribute en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.2 y 8.5.x hasta 8.5.0.1 no verifica autorizaci\u00f3n para acceso de lectura o escritura a valores de atributo, lo que permite a usuarios remotos autenticados obtener informaci\u00f3n sensible, configurar notificaciones de e-mail o modificar asignaciones de tareas a trav\u00e9s de llamadas REST API."
    }
  ],
  "id": "CVE-2014-0908",
  "lastModified": "2024-11-21T02:03:01.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-10T23:55:04.730",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49505"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669330"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91870"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-17 18:15
Modified
2024-11-21 05:32
Summary
IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D88BD08-CE33-4E18-B01E-CA5D7070077D",
              "versionEndExcluding": "8.5.7.0",
              "versionStartIncluding": "8.5.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow and IBM Business Process Manager (IBM Business Process Manager Express 8.5.5, 8.5.6, 8.5.7, and 8.6) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182716."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow e IBM Business Process Manager (IBM Business Process Manager Express versiones 8.5.5, 8.5.6, 8.5.7 y 8.6), podr\u00edan permitir a un atacante remoto obtener informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador. Esta informaci\u00f3n podr\u00eda ser usada en futuros ataques contra el sistema. ID de IBM X-Force: 182716"
    }
  ],
  "id": "CVE-2020-4532",
  "lastModified": "2024-11-21T05:32:51.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-17T18:15:12.220",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6233276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182716"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6233276"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-13 16:59
Modified
2024-11-21 02:26
Severity ?
Summary
The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions and execute arbitrary JavaScript code on the server via an unspecified API call.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions and execute arbitrary JavaScript code on the server via an unspecified API call."
    },
    {
      "lang": "es",
      "value": "La REST API en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, 8.5.5 hasta 8.5.5.0 y 8.5.6 hasta 8.5.6.0, permite a usuarios remotos autenticados saltarse las restricciones de acceso y ejecutar c\u00f3digo JavaScript arbitrario en el servidor a trav\u00e9s de una llamada a la API no especificada."
    }
  ],
  "id": "CVE-2015-1961",
  "lastModified": "2024-11-21T02:26:28.707",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-13T16:59:00.090",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53356"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/75536"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1032972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR53356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032972"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-10-14 02:59
Modified
2024-11-21 02:49
Summary
Cross-site scripting (XSS) vulnerability in Business Space in IBM Business Process Manager 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, and 8.5 before 8.5.7.0 CF2016.09 allows remote authenticated users to inject arbitrary web script or HTML via crafted content.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Business Space in IBM Business Process Manager 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, and 8.5 before 8.5.7.0 CF2016.09 allows remote authenticated users to inject arbitrary web script or HTML via crafted content."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Business Space en IBM Business Process Manager 7.5 hasta la versi\u00f3n 7.5.1.2, 8.0 hasta la versi\u00f3n 8.0.1.3 y 8.5 en versiones anteriores a 8.5.7.0 CF2016.09 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de contenido manipulado."
    }
  ],
  "id": "CVE-2016-3056",
  "lastModified": "2024-11-21T02:49:16.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-14T02:59:06.047",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56300"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/93405"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93405"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-07 10:55
Modified
2024-11-21 02:10
Severity ?
Summary
The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search."
    },
    {
      "lang": "es",
      "value": "El componente Saved Search Admin en la consola Process Admin en IBM Business Process Manager (BPM) 8.0 hasta 8.5.5 no restringe debidamente los listados de tareas y instancias en las configuraciones de los resultados, lo que permite a usuarios remotos autenticados evadir las comprobaciones de autenticaci\u00f3n y obtener informaci\u00f3n sensible mediante la ejecuci\u00f3n de una b\u00fasqueda guardada."
    }
  ],
  "id": "CVE-2014-4802",
  "lastModified": "2024-11-21T02:10:53.667",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-07T10:55:04.183",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50984"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95304"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-10-05 10:59
Modified
2024-11-21 02:55
Summary
Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en una p\u00e1gina de prueba en IBM Business Process Manager Advanced 8.5.6.0 hasta la versi\u00f3n 8.5.7.0 anterior al arreglo acumulativo 2016.09 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-5901",
  "lastModified": "2024-11-21T02:55:13.180",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-05T10:59:16.877",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56391"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/93353"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR56391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93353"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-29 14:15
Modified
2024-11-21 05:32
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183611.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183611."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0 e IBM Business Process Manager versiones 8.5 y 8.6, son vulnerables a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 183611"
    }
  ],
  "id": "CVE-2020-4557",
  "lastModified": "2024-11-21T05:32:54.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-29T14:15:12.303",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183611"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6241338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6241338"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-02-29 11:59
Modified
2024-11-21 02:38
Summary
Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business Process Manager 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Process Portal en IBM Business Process Manager 8.5.0.x hasta la versi\u00f3n 8.5.0.2, 8.5.5.x hasta la versi\u00f3n 8.5.5.0 y 8.5.6.x hasta la versi\u00f3n 8.5.6.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-8524",
  "lastModified": "2024-11-21T02:38:40.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-02-29T11:59:03.997",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54981"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1035126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035126"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8A1C8F-793A-4F66-8217-70E16C5C832B",
              "versionEndIncluding": "18.0.0.2",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1150A-E780-42BF-8D9E-77258C1D869A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "04D332A0-BEA8-4E22-A37C-1AC76B36ACDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:*:*:*:*",
              "matchCriteriaId": "F7B13D9D-E6BC-4621-A3F2-57F501DC97B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*",
              "matchCriteriaId": "71A849EF-53B1-4402-85BE-D75E4765AEAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow and IBM Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document. IBM X-Force ID: 156241."
    },
    {
      "lang": "es",
      "value": "Business Automation Workflow y Business Process Manager de IBM en las versiones 18.0.0.0, 18.0.0.1 y 18.0.0.2 proporcionan funciones de gesti\u00f3n de documentos integradas. Debido a una falta de restricci\u00f3n en una API, un cliente podr\u00eda falsificar la \u00faltima modificaci\u00f3n mediante el valor de un documento. ID de IBM X-Force: 156241."
    }
  ],
  "id": "CVE-2019-4045",
  "lastModified": "2024-11-21T04:43:04.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:02.217",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156241"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870494"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870494"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-31 16:15
Modified
2024-11-21 06:46
Summary
IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01362A8C-8482-4AEA-AF8C-62642B6BAD89",
              "versionEndIncluding": "19.0.0.3",
              "versionStartIncluding": "19.0.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C1CD5-4763-4404-86E2-C17520B81ECC",
              "versionEndIncluding": "21.0.3",
              "versionStartIncluding": "21.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61CA5EC-92A0-469D-8B40-58DBFFEF3DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B82E1-C25A-4BAE-A4CB-9A8728A6B2A4",
              "versionEndIncluding": "8.5.0.201706",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3DCB5C-38AC-4BF5-8608-53FD1008291F",
              "versionEndIncluding": "8.6.0.201803",
              "versionStartIncluding": "8.6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20.0.0.1 through 20.0.0.2, 19.0.0.1 through 19.0.0.3, 18.0.0.0 through 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 through 20.0.0.2, IBM Business Process Manager 8.6.0.0 through 8.6.0.201803, and 8.5.0.0 through 8.5.0.201706 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow tradicional versiones 21.0.1 hasta 21.0.3, 20.0.0.1 hasta 20.0.0.2, 19.0.0.1 hasta 19.0.0.3, 18.0.0.0 hasta 18.0.0.1, IBM Business Automation Workflow containers V21.0.1 - V21.0.3 20.0.0.1 hasta 20.0.0. 2, IBM Business Process Manager 8.6.0.0 hasta 8.6.0.201803, y 8.5.0.0 hasta 8.5.0.201706 es vulnerable a la falsificaci\u00f3n de petici\u00f3n de sitio cruzado que podr\u00eda permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas desde un usuario en el que el sitio web conf\u00eda"
    }
  ],
  "id": "CVE-2022-22361",
  "lastModified": "2024-11-21T06:46:42.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-31T16:15:07.957",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6590411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220784"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6590411"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-26 17:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130409.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130409."
    },
    {
      "lang": "es",
      "value": "Las versiones 7.5, 8.0 y 8.5 de IBM Business Process Manager son vulnerables a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades planeadas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 130409."
    }
  ],
  "id": "CVE-2017-1530",
  "lastModified": "2024-11-21T03:22:01.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-26T17:29:00.303",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007351"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100960"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-06-30 01:59
Modified
2024-11-21 02:41
Summary
IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 before 8.5.7.CF201606 allows remote authenticated users to bypass intended access restrictions and update process-instance variables via a REST API call.
Impacted products
Vendor Product Version
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 before 8.5.7.CF201606 allows remote authenticated users to bypass intended access restrictions and update process-instance variables via a REST API call."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.5.6 hasta la versi\u00f3n 8.5.6.2 y 8.5.7 en versiones anteriores a 8.5.7.CF201606 permite a usuarios remotos autenticados eludir las restricciones destinadas al acceso y actualizar variables de instancia de proceso a trav\u00e9s de una llamada API REST."
    }
  ],
  "id": "CVE-2016-0349",
  "lastModified": "2024-11-21T02:41:32.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-06-30T01:59:01.580",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1036185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036185"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-18 00:55
Modified
2024-11-21 02:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2:*:lombardi:*:*:*:*:*",
              "matchCriteriaId": "4B11A8D3-D342-4582-8FD7-4BFA1EF66EFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager 7.5 through 8.5.5, and WebSphere Lombardi Edition 7.2, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that triggers a service failure."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager 7.5 hasta 8.5.5, y WebSphere Lombardi Edition 7.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada que provoca un fallo de servicio."
    }
  ],
  "id": "CVE-2014-0957",
  "lastModified": "2024-11-21T02:03:06.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-07-18T00:55:04.517",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/59557"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49990"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49990"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92738"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-27 21:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks.
Impacted products
Vendor Product Version
ibm business_process_manager 8.6.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6.0.0 allows authenticated users to stop and resume the Event Manager by calling a REST API with incorrect authorization checks."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.6.0.0 permite que usuarios autenticados detengan y reanuden el gestor de eventos llamando a una API REST con comprobaciones de autorizaci\u00f3n incorrectas."
    }
  ],
  "id": "CVE-2017-1628",
  "lastModified": "2024-11-21T03:22:09.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-27T21:29:00.627",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101900"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039777"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Issue Tracking",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22009496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133126"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-17 00:59
Modified
2024-11-21 02:13
Severity ?
Summary
Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in an export function in the Process Center in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en una funci\u00f3n de exportaci\u00f3n en el centro de procesos en IBM Business Process Manager (BPM) 8.0.x hasta 8.0.1.3 y 8.5.x hasta 8.5.5 permite a usuarios remotos autenticados leer ficheros arbitrarios a trav\u00e9s de un .. (punto punto) en una URL."
    }
  ],
  "id": "CVE-2014-6182",
  "lastModified": "2024-11-21T02:13:55.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-17T00:59:01.220",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21692540"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031379"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98518"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21692540"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98518"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-15 14:15
Modified
2024-11-21 05:32
Summary
IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69206F5D-36AC-4E9A-B7B1-1C440C764CB4",
              "versionEndExcluding": "20.0.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A09B2C9-90B3-417D-AE1B-B01FFCC40B66",
              "versionEndExcluding": "8.0.1.0",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF945A20-E944-4307-B60D-9C804C388935",
              "versionEndExcluding": "8.5.7.0",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow CD0 e IBM Business Process Manager versiones 8.0, 8.5 y 8.6, son vulnerables a ataques de tipo cross-site scripting.\u0026#xa0;Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable.\u0026#xa0;IBM X-Force ID: 182714"
    }
  ],
  "id": "CVE-2020-4530",
  "lastModified": "2024-11-21T05:32:51.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-15T14:15:14.597",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182714"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6332417"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6332417"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-29 13:15
Modified
2024-11-21 05:32
Summary
IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 181989



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18 and 19, and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 181989"
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18 y 19, e IBM Business Process Manager versiones 8.0, 8.5 y 8.6,  podr\u00edan permitir a un atacante remoto omitir restricciones de seguridad, causadas por un fallo de tabnabbing inverso. Un atacante podr\u00eda explotar esta vulnerabilidad y redirigir una victima hacia un sitio de phishing. IBM X-Force ID: 181989"
    }
  ],
  "id": "CVE-2020-4490",
  "lastModified": "2024-11-21T05:32:48.157",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-29T13:15:09.720",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181989"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6217550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6217550"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-06 14:15
Modified
2024-11-21 05:32
Summary
IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8A1C8F-793A-4F66-8217-70E16C5C832B",
              "versionEndIncluding": "18.0.0.2",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01362A8C-8482-4AEA-AF8C-62642B6BAD89",
              "versionEndIncluding": "19.0.0.3",
              "versionStartIncluding": "19.0.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56662DF9-BE20-4B67-A391-889F9EB3F0AC",
              "versionEndIncluding": "8.5.7.0",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.0, 8.5 y 8.6 e IBM Business Automation Workflow versiones 18.0 y 19.0, podr\u00edan permitir a un atacante remoto omitir las restricciones de seguridad, causadas mediante el fallo al realizar comprobaciones de autorizaci\u00f3n insuficientes. ID de IBM X-Force: 181126."
    }
  ],
  "id": "CVE-2020-4446",
  "lastModified": "2024-11-21T05:32:44.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-06T14:15:11.020",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181126"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6205805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6205805"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-05-25 14:59
Modified
2024-11-21 02:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Impacted products
Vendor Product Version
ibm websphere 7.2
ibm websphere 7.2.0.1
ibm websphere 7.2.0.2
ibm websphere 7.2.0.3
ibm websphere 7.2.0.4
ibm websphere 7.2.0.5
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "2D934094-9D9F-4CBC-94F0-82A503D35EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "96510E62-70F4-40AB-8DE4-220C833CB306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "041B6ACD-FE0B-4EE0-BCF4-10D4555ED9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "7D75BE32-0A9B-448F-BE20-E80BD599A14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "5B80E411-3F24-4BF0-8B3F-116E0C998E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "51B1CAA3-E2AA-4284-A0DC-19E9C76A8149",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.6.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, y 8.5.x hasta 8.5.6.0 y WebSphere Lombardi Edition (WLE) 7.2.x hasta 7.2.0.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-0156",
  "lastModified": "2024-11-21T02:22:27.923",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-05-25T14:59:09.590",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT06812"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52420"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT06812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697120"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-17 00:59
Modified
2024-11-21 02:10
Severity ?
Summary
The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The import/export functionality in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 allows remote authenticated users to bypass intended access restrictions via a project action for a (1) process application or (2) toolkit."
    },
    {
      "lang": "es",
      "value": "La funcionalidad import/export en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, y 8.5.x hasta 8.5.5 permite a usuarios remotos autenticados evadir las restricciones de acceso a trav\u00e9s de una acci\u00f3n de proyecto para (1) una aplicaci\u00f3n de proyecto o (2) una caja de herramientas."
    }
  ],
  "id": "CVE-2014-4844",
  "lastModified": "2024-11-21T02:10:58.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-17T00:59:00.063",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51286"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21690554"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21690554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95724"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-20 19:15
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD15E1F-A2A1-4B07-9597-8FC9A3E47863",
              "versionEndIncluding": "19.0.0.2",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf01:*:*:*:*:*:*",
              "matchCriteriaId": "038632B3-66AF-4F11-9834-BEDF269AB235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf02:*:*:*:*:*:*",
              "matchCriteriaId": "30D2B29A-C262-4006-B004-085DA319AFB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*",
              "matchCriteriaId": "51A3D3D0-45DE-4B42-8766-181793090845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*",
              "matchCriteriaId": "BE3CB0E7-437F-4EFB-94AE-9325D2CC6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*",
              "matchCriteriaId": "3F268A9C-9E13-4573-A75E-308CA3193836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.12:*:*:-:*:*:*",
              "matchCriteriaId": "82A2B33F-5E31-410A-BBE8-B400F928CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:-:*:*:*",
              "matchCriteriaId": "2D312C42-2CB3-499A-8A74-997155811C6A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1 y 18.0.0.2 podr\u00eda permitir a un usuario obtener informaci\u00f3n altamente confidencial de otro usuario insertando enlaces en los que los usuarios desprevenidos har\u00edan clic. ID de IBM X-Force: 162771."
    }
  ],
  "id": "CVE-2019-4425",
  "lastModified": "2024-11-21T04:43:35.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-20T19:15:12.137",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-26 17:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.0.1.1 and 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127478."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager en sus versiones 8.0.1.1 y 8.5.7 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades planeadas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 127478."
    }
  ],
  "id": "CVE-2017-1425",
  "lastModified": "2024-11-21T03:21:51.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-26T17:29:00.180",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22006265"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100961"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22006265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127478"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 16:29
Modified
2024-11-21 03:59
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm websphere_enterprise_service_bus 7.0.0.0
ibm websphere_enterprise_service_bus 7.0.0.0
ibm websphere_enterprise_service_bus 7.0.0.1
ibm websphere_enterprise_service_bus 7.0.0.1
ibm websphere_enterprise_service_bus 7.0.0.2
ibm websphere_enterprise_service_bus 7.0.0.2
ibm websphere_enterprise_service_bus 7.0.0.3
ibm websphere_enterprise_service_bus 7.0.0.3
ibm websphere_enterprise_service_bus 7.0.0.4
ibm websphere_enterprise_service_bus 7.0.0.4
ibm websphere_enterprise_service_bus 7.0.0.5
ibm websphere_enterprise_service_bus 7.0.0.5
ibm websphere_enterprise_service_bus 7.5.0.0
ibm websphere_enterprise_service_bus 7.5.0.0
ibm websphere_enterprise_service_bus 7.5.0.1
ibm websphere_enterprise_service_bus 7.5.0.1
ibm websphere_enterprise_service_bus 7.5.1.0
ibm websphere_enterprise_service_bus 7.5.1.0
ibm websphere_enterprise_service_bus 7.5.1.1
ibm websphere_enterprise_service_bus 7.5.1.1
ibm websphere_enterprise_service_bus 7.5.1.2
ibm websphere_enterprise_service_bus 7.5.1.2
ibm websphere_process_server 7.0
ibm websphere_process_server 7.0.0.1
ibm websphere_process_server 7.0.0.2
ibm websphere_process_server 7.0.0.3
ibm websphere_process_server 7.0.0.4
ibm websphere_process_server 7.0.0.5
ibm business_process_manager_enterprise_service_bus 8.6.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.6.0.0
ibm business_process_manager 8.6.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:advanced:*:*:*",
              "matchCriteriaId": "E5105E85-7A37-4A2D-9C56-955B7A414560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:advanced:*:*:*",
              "matchCriteriaId": "F2D29466-67FB-4096-9F5C-1CE4C6E9388F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:advanced:*:*:*",
              "matchCriteriaId": "33424F24-7A35-489A-B1B8-BEEBC165CDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9BD1DCB-5A74-4131-818F-62B6D6350D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:advanced:*:*:*",
              "matchCriteriaId": "B6807E40-534F-475E-89CA-9D8D84E501C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F4C3D8-D127-4C97-8837-ACB1FA2AC600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.0:*:*:*:registry:*:*:*",
              "matchCriteriaId": "D791CC09-7B93-4C03-8CAC-1CCBFDEE411B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96EF038F-B61D-4457-A4F5-D28B25CD789E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.1:*:*:*:registry:*:*:*",
              "matchCriteriaId": "A4D3CB63-ED2B-40C5-865F-20F106CAB338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A859CE4E-4D03-46AF-BDAD-5724D794D8FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.2:*:*:*:registry:*:*:*",
              "matchCriteriaId": "B62C841B-5684-405E-AEA1-FA31BC163AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC509CE-026D-480B-8642-F01230B29D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.3:*:*:*:registry:*:*:*",
              "matchCriteriaId": "5DA247C2-A301-4436-BBB0-0F262A1D4755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "383B2DD8-EAE0-4B87-AFDE-06725E0B597A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.4:*:*:*:registry:*:*:*",
              "matchCriteriaId": "50CABC1F-B01F-4AAF-A53A-2D326E4877F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "42BEFE4F-A1AB-4687-AC0E-25D211F7DDEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0.0.5:*:*:*:registry:*:*:*",
              "matchCriteriaId": "1A06D42D-8310-493C-811A-D6129459C636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D6B550-D36A-4D7A-BB32-90FDE51B715B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.0.0:*:*:*:registry:*:*:*",
              "matchCriteriaId": "2405A890-14B6-4C4C-AB6A-761B3E5A5DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "317ECC62-26CD-4BB9-ADF2-5FE34C29B402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.0.1:*:*:*:registry:*:*:*",
              "matchCriteriaId": "5AC5FF0C-F31C-4CFD-9BCF-12CDAF2E6B0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14114411-E698-4CAC-81AC-4C1C1BA5B325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.0:*:*:*:registry:*:*:*",
              "matchCriteriaId": "703DAE30-BE7D-450F-96FD-714834BD839C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6495401F-9B68-4416-A908-746DAA9E2A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.1:*:*:*:registry:*:*:*",
              "matchCriteriaId": "BEAFB6E4-2BD6-44D9-B951-4CFD6224CF67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC6FF2F-8095-446D-8445-DD28C6C5158C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.5.1.2:*:*:*:registry:*:*:*",
              "matchCriteriaId": "190CDCBB-87F5-4F1A-B744-49E4C01470F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "116EA95E-3845-4045-9E9D-F370D6D48A5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1278C0A9-D694-4E1A-8C58-E22995B346B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B87B46-4C5C-4894-A840-D5354E0519B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B56787-8A91-46DD-ACAB-59C8439A2815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E45D5B-C0AE-41CB-BF07-B4692F0062D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF76BE59-BBBD-42D9-96EA-5974CC489F8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager_enterprise_service_bus:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FE592-6983-4C3C-8552-B38735CB2D25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:express:*:*:*",
              "matchCriteriaId": "837E1B12-4B58-46E6-910F-7BAC4FB47216",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138135."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.6 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 138135."
    }
  ],
  "id": "CVE-2018-1384",
  "lastModified": "2024-11-21T03:59:43.507",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T16:29:00.420",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22012604"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103681"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040624"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22012604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138135"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-19 02:59
Modified
2024-11-21 02:13
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Process Inspector in IBM Business Process Manager (BPM) 8.0.x through 8.0.1.3 and 8.5.x through 8.5.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en el Inspector de Procesos en IBM Business Process Manager (BPM) 8.0.x hasta 8.0.1.3 y 8.5.x hasta 8.5.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2014-6173",
  "lastModified": "2024-11-21T02:13:54.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-12-19T02:59:02.860",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-15 20:29
Modified
2024-11-21 02:22
Summary
IBM Business Process Manager (aka BPM) 7.5.x, 8.0.x, and 8.5.x and WebSphere Lombardi Edition (aka WLE) 7.2.x allow remote authenticated users to bypass intended access restrictions on internal service types via vectors involving the executeServiceByName URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.0:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "0F01429B-F1A2-4C9A-A942-8C7951D8F454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "B17CAD84-9637-4166-A8D8-7EC784EF6130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "C3796DA7-CA75-4C5C-B5ED-F4468D5240C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "05EB6216-7893-45CA-B731-C2E3B86F5D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "3378FFC5-D787-448F-BF4C-5545A13C1BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "885708B0-7176-4C9D-A485-218706AF170A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager (aka BPM) 7.5.x, 8.0.x, and 8.5.x and WebSphere Lombardi Edition (aka WLE) 7.2.x allow remote authenticated users to bypass intended access restrictions on internal service types via vectors involving the executeServiceByName URL."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager (BPM) 7.5.x, 8.0.x y 8.5.x y WebSphere Lombardi Edition (WLE) 7.2.x permiten que usuarios autenticados remotos omitan las restricciones de acceso establecidas en tipos de servicios internos mediante vectores relacionados con la URL executeServiceByName."
    }
  ],
  "id": "CVE-2015-0110",
  "lastModified": "2024-11-21T02:22:23.230",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-15T20:29:00.270",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73274"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/73274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21694940"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 16:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:advanced:*:*:*",
              "matchCriteriaId": "E5105E85-7A37-4A2D-9C56-955B7A414560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:advanced:*:*:*",
              "matchCriteriaId": "F2D29466-67FB-4096-9F5C-1CE4C6E9388F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:advanced:*:*:*",
              "matchCriteriaId": "33424F24-7A35-489A-B1B8-BEEBC165CDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9BD1DCB-5A74-4131-818F-62B6D6350D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:advanced:*:*:*",
              "matchCriteriaId": "B6807E40-534F-475E-89CA-9D8D84E501C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 136152."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.6 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. Esto podr\u00eda dar lugar a una revelaci\u00f3n de credenciales en una sesi\u00f3n de confianza. IBM X-Force ID: 136152."
    }
  ],
  "id": "CVE-2017-1767",
  "lastModified": "2024-11-21T03:22:20.373",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T16:29:00.373",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22012396"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103679"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040623"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22012396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136152"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-09-20 15:29
Modified
2024-11-21 04:00
Summary
IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:advanced:*:*:*",
              "matchCriteriaId": "5FD533D8-D3B2-4661-BD35-C48C1C3C47E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:express:*:*:*",
              "matchCriteriaId": "32F2F148-4CF2-46BF-AA7D-D019CBA72C84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:standard:*:*:*",
              "matchCriteriaId": "D67D59BD-B0B2-47A8-8045-7C62721EA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:express:*:*:*",
              "matchCriteriaId": "A66AA55B-BA7F-4C89-BCFE-7F3527FF0350",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager, de la versi\u00f3n 8.5 a la 8.6 y de la versi\u00f3n 18.0.0.0 a la 18.0.0.1, es vulnerable a una in. Un atacante remoto podr\u00eda enviar instrucciones SQL especialmente manipuladas que podr\u00edan permitir que el atacante viese, a\u00f1adiese, modificase o borrase informaci\u00f3n en la base de datos del backend. IBM X-Force ID: 145109."
    }
  ],
  "id": "CVE-2018-1674",
  "lastModified": "2024-11-21T04:00:11.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-09-20T15:29:00.303",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041717"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145109"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10720035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10720035"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-01 00:59
Modified
2024-11-21 02:36
Summary
Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm websphere_process_server 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "116EA95E-3845-4045-9E9D-F370D6D48A5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Remote Artifact Loader (RAL) en IBM WebSphere Process Server 7 y Business Process Manager Advanced 7.5 hasta la versi\u00f3n 7.5.1.2, 8.0 hasta la versi\u00f3n 8.0.1.3, 8.5.0 hasta la versi\u00f3n 8.5.0.2, 8.5.5 hasta la versi\u00f3n 8.5.5.0 y 8.5.6 hasta la versi\u00f3n 8.5.6.2 no utiliza adecuadamente el SSL para su conexi\u00f3n HTTPS, lo que permite a usuarios remotos autenticados obtener informaci\u00f3n sensible o modificar datos a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-7441",
  "lastModified": "2024-11-21T02:36:47.813",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-01T00:59:00.153",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1034531"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1034532"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www-01.ibm.com/support/docview.wss?uid=swg21971968"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-17"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-07-06 13:57
Modified
2024-11-21 01:47
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in IBM Business Process Manager (BPM) 7.5.1.x, 8.0.0.x, and 8.0.1 before FP1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, or (4) rest/bpm/wle/v1/process.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in IBM Business Process Manager (BPM) 7.5.1.x, 8.0.0.x, and 8.0.1 before FP1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, or (4) rest/bpm/wle/v1/process."
    },
    {
      "lang": "es",
      "value": "Multiples Vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en IBM Business Process Manager (BPM) v7.5.1.x, v8.0.0.x y v8.0.1 antes de FP1 permiten a los usuarios autenticados remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores relacionados con (1) ProcessPortal/jsp/socialPortal/dashboard.jsp, (2) teamworks/executeServiceByName, (3) portal/jsp/viewAdHocReportWizard.do, o (4) rest/bpm/wle/v1/process."
    }
  ],
  "id": "CVE-2013-0581",
  "lastModified": "2024-11-21T01:47:48.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-07-06T13:57:33.293",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45799"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83333"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-21 19:59
Modified
2024-11-21 02:26
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en la REST API en IBM Business Process Manager (BPM) en sus versiones 7.5.x hasta la 7.5.1.2, 8.0.x hasta la 8.0.1.3, 8.5.0 hasta la 8.5.0.1, 8.5.5 hasta la 8.5.5.0 y 8.5.6 hasta la 8.5.6.0 permite a usuarios remotos autenticados realizar una inyecci\u00f3n arbitraria de web script o HTML a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-1906",
  "lastModified": "2024-11-21T02:26:22.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-07-21T19:59:00.960",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1033002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033002"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-31 10:55
Modified
2024-11-21 02:13
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the redirect-login feature in IBM Business Process Manager (BPM) Advanced 7.5 through 8.5.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en la caracteristica redirect-login en IBM Business Process Manager (BPM) Advanced 7.5 hasta 8.5.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2014-6101",
  "lastModified": "2024-11-21T02:13:46.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-10-31T10:55:02.283",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/61804"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51211"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51507"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51507"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96024"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-27 16:15
Modified
2024-11-21 04:43
Summary
IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:*:*:*:*",
              "matchCriteriaId": "6D5823F5-B1A9-4695-9F45-04DCA899CA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:*:*:*:*",
              "matchCriteriaId": "9AC6A2C0-3CC1-4DF5-85CB-590565BB2398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:*:*:*:*",
              "matchCriteriaId": "660C60D1-BFFF-4A0C-A69A-4A6006C8D47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:*:*:*:*",
              "matchCriteriaId": "85F23471-D0B9-4D6F-891A-F847A6AAB21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1150A-E780-42BF-8D9E-77258C1D869A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "04D332A0-BEA8-4E22-A37C-1AC76B36ACDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.1:*:*:*:*:*:*",
              "matchCriteriaId": "3BF3FFC7-8C7E-4D16-B86F-C4CB08013098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*",
              "matchCriteriaId": "8777DECA-6331-49BC-A579-252B079615EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C87CD6B-8CB9-440A-AB91-68E6E42CDEB8",
              "versionEndIncluding": "19.0.0.3",
              "versionStartIncluding": "18.0.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.5.7.0 hasta 8.5.7.0 2017.06, versiones 8.6.0.0 hasta 8.6.0.0 CF2018.03, e IBM Business Automation Workflow versiones 18.0.0.1 hasta 19.0.0.3, es vulnerable a una inyecci\u00f3n SQL. Un atacante remoto podr\u00eda enviar sentencias SQL especialmente dise\u00f1adas, que podr\u00edan permitir al atacante visualizar, a\u00f1adir, modificar o eliminar informaci\u00f3n en la base de datos del back-end. IBM X-Force ID: 171254."
    }
  ],
  "id": "CVE-2019-4669",
  "lastModified": "2024-11-21T04:43:57.353",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-27T16:15:10.977",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/171254"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/3552261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/171254"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/3552261"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 16:29
Modified
2024-11-21 03:22
Summary
Due to incorrect authorization in IBM Business Process Manager 8.6 an attacker can claim and work on ad hoc tasks he is not assigned to. IBM X-Force ID: 136151.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:advanced:*:*:*",
              "matchCriteriaId": "5FD533D8-D3B2-4661-BD35-C48C1C3C47E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:advanced:*:*:*",
              "matchCriteriaId": "E5105E85-7A37-4A2D-9C56-955B7A414560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:advanced:*:*:*",
              "matchCriteriaId": "F2D29466-67FB-4096-9F5C-1CE4C6E9388F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:advanced:*:*:*",
              "matchCriteriaId": "33424F24-7A35-489A-B1B8-BEEBC165CDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9BD1DCB-5A74-4131-818F-62B6D6350D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:advanced:*:*:*",
              "matchCriteriaId": "B6807E40-534F-475E-89CA-9D8D84E501C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:express:*:*:*",
              "matchCriteriaId": "32F2F148-4CF2-46BF-AA7D-D019CBA72C84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201712:*:*:express:*:*:*",
              "matchCriteriaId": "837E1B12-4B58-46E6-910F-7BAC4FB47216",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:standard:*:*:*",
              "matchCriteriaId": "D67D59BD-B0B2-47A8-8045-7C62721EA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Due to incorrect authorization in IBM Business Process Manager 8.6 an attacker can claim and work on ad hoc tasks he is not assigned to. IBM X-Force ID: 136151."
    },
    {
      "lang": "es",
      "value": "Debido a una autorizaci\u00f3n incorrecta en la versi\u00f3n 8.6 de IBM Business Process Manager, un atacante puede reclamar y trabajar en tareas ad hoc a las que no est\u00e1 asignado. IBM X-Force ID: 136151."
    }
  ],
  "id": "CVE-2017-1766",
  "lastModified": "2024-11-21T03:22:20.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T16:29:00.327",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011866"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136151"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-01 15:15
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3398C8C-DB87-4CBA-B1F4-97D62910790A",
              "versionEndIncluding": "19.0.0.1",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "04D332A0-BEA8-4E22-A37C-1AC76B36ACDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:*",
              "matchCriteriaId": "71A849EF-53B1-4402-85BE-D75E4765AEAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1150A-E780-42BF-8D9E-77258C1D869A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0.0.0, 18.0.0.1, 18.0.0.2, y 19.0.0.1 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera la funcionalidad prevista que puede conllevar a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza. ID de IBM X-Force:162657."
    }
  ],
  "id": "CVE-2019-4410",
  "lastModified": "2024-11-21T04:43:34.373",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-01T15:15:13.270",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108993"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162657"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10888037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10888037"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-25 17:15
Modified
2024-11-21 05:32
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0 e IBM Business Process Manager versiones 8.0, 8.5 y 8.6, podr\u00edan permitir a un atacante remoto obtener informaci\u00f3n confidencial cuando es devuelto un mensaje de error t\u00e9cnico detallado en el navegador.\u0026#xa0;Esta informaci\u00f3n podr\u00eda ser usada en nuevos ataques contra el sistema.\u0026#xa0;IBM X-Force ID: 182715"
    }
  ],
  "id": "CVE-2020-4531",
  "lastModified": "2024-11-21T05:32:51.437",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-25T17:15:13.847",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182715"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6336935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6336935"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-252"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-13 02:59
Modified
2024-11-21 02:13
Severity ?
Summary
The Search REST API in IBM Business Process Manager 8.0.1.3, 8.5.0.1, and 8.5.5.0 allows remote authenticated users to bypass intended access restrictions and perform task-instance and process-instance searches by specifying a false value for the filterByCurrentUser parameter.
Impacted products
Vendor Product Version
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Search REST API in IBM Business Process Manager 8.0.1.3, 8.5.0.1, and 8.5.5.0 allows remote authenticated users to bypass intended access restrictions and perform task-instance and process-instance searches by specifying a false value for the filterByCurrentUser parameter."
    },
    {
      "lang": "es",
      "value": "La API Search REST en IBM Business Process Manager 8.0.1.3, 8.5.0.1, y 8.5.5.0 permite a usuarios remotos autenticados evadir las restricciones de acceso y realizar b\u00fasquedas de instancias de tareas y instancias de procesos mediante la especificaci\u00f3n de un valor falso para el par\u00e1metro filterByCurrentUser."
    }
  ],
  "id": "CVE-2014-6139",
  "lastModified": "2024-11-21T02:13:50.750",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-13T02:59:04.347",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51391"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-16 23:59
Modified
2024-11-21 02:13
Severity ?
Summary
IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_enterprise_service_bus:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA9BE19-6F37-4892-A504-EEA2F1A9EFF9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "116EA95E-3845-4045-9E9D-F370D6D48A5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5 disregard the SSL setting in the SCA module HTTP import binding and unconditionally select the SSLv3 protocol, which makes it easier for remote attackers to hijack sessions or obtain sensitive information by leveraging the use of a weak cipher."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Process Server 7.0, WebSphere Enterprise Service Bus 7.0, y Business Process Manager Advanced 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, y 8.5.x hasta 8.5.5 desatienden la configuraci\u00f3n SSL setting en el enlace de importaci\u00f3n de HTTP del m\u00f3dulo SCA y seleccionan incondicionalmente el protocolo SSLv3, lo que facilita a atacantes remotos secuestrar sesiones o obtener informaci\u00f3n sensible a trav\u00e9s del aprovechamiento del uso de un cifrado d\u00e9bil."
    }
  ],
  "id": "CVE-2014-6176",
  "lastModified": "2024-11-21T02:13:54.847",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-12-16T23:59:02.463",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031382"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031383"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR51593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98488"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:00
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*",
              "matchCriteriaId": "8777DECA-6331-49BC-A579-252B079615EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow en las versiones 18.0.0.0, 18.0.0.1 y 18.0.0.2, podr\u00eda revelar informaci\u00f3n confidencial de la versi\u00f3n sobre el servidor desde p\u00e1ginas de error que podr\u00edan ayudar a un atacante en futuros ataques contra el sistema. ID de IBM X-Force: 154889."
    }
  ],
  "id": "CVE-2018-1999",
  "lastModified": "2024-11-21T04:00:43.357",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:00.920",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154889"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154889"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870502"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-24 02:01
Modified
2024-11-21 02:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Coach NG framework in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Coach NG framework in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en el Framework Coach NG en IBM Business Process Manager (BPM) 8.0 hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, y 8.5.5 hasta 8.5.5.0 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2015-0158",
  "lastModified": "2024-11-21T02:22:28.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-24T02:01:38.807",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52137"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52322"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1031964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031964"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:00
Summary
IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*",
              "matchCriteriaId": "8777DECA-6331-49BC-A579-252B079615EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow and Business Process Manager 18.0.0.0, 18.0.0.1, and 18.0.0.2 are vulnerable to a denial of service attack. An authenticated attacker might send a specially crafted request that exhausts server-side memory. IBM X-Force ID: 154774."
    },
    {
      "lang": "es",
      "value": "Business Automation Workflow y Business Process Manager de IBM en las versiones 18.0.0.0, 18.0.0.1 y 18.0.0.2 son vulnerables a un ataque de denegaci\u00f3n de servicio. Un atacante autenticado puede enviar una petici\u00f3n especialmente creada que agote la memoria del lado del servidor. ID de IBM X-Force: 154774."
    }
  ],
  "id": "CVE-2018-1997",
  "lastModified": "2024-11-21T04:00:43.103",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:00.873",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154774"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10794831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10794831"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-06-08 21:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 8.0 and 8.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.0 and 8.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
    },
    {
      "lang": "es",
      "value": "Business Process Manager versiones 8.0 y 8.5 de IBM, son vulnerables a un problema de tipo cross-site-scripting. Esta vulnerabilidad permite a los usuarios insertar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, lo que altera la funcionalidad prevista conllevando potencialmente a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza."
    }
  ],
  "id": "CVE-2017-1140",
  "lastModified": "2024-11-21T03:21:23.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-06-08T21:29:00.643",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97322"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21999133"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121905"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-26 17:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to privilege escalation by not properly distinguishing internal group memberships from user registry group memberships. By manipulating LDAP group membership an attack might gain privileged access. IBM X-Force ID: 130807."
    },
    {
      "lang": "es",
      "value": "Las versiones 7.5, 8.0 y 8.5 de IBM Business Process Manager son vulnerables a un escalado de privilegios debido a que no distinguen entre la pertenencia a un grupo interno o la pertenencia a un grupo de usuarios registrados. Mediante la manipulaci\u00f3n de una pertenencia a un grupo LDAP, un atacante podr\u00eda conseguir acceso con privilegios. IBM X-Force ID: 130807."
    }
  ],
  "id": "CVE-2017-1539",
  "lastModified": "2024-11-21T03:22:02.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-26T17:29:00.367",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007451"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100967"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007451"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130807"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-28 15:29
Modified
2024-11-21 02:22
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:standard:*:*:*",
              "matchCriteriaId": "17725E15-1C96-4525-B865-4C5E9EDEF7D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "BE055FA7-EED8-4BEE-A2BC-CAB7064632E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "AB619C2A-E79F-4755-8F72-F41139AD17CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "C5F00945-6189-47F8-B476-19392E306F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:standard:*:*:*",
              "matchCriteriaId": "A10B22DB-8174-490B-963F-78E75FCDB90A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:standard:*:*:*",
              "matchCriteriaId": "A504D3A8-BD68-4FF2-9363-007F90EAB588",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "61642BA4-3649-4EFE-952D-76E790E6495B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "7D0BC0E0-C8AB-44C0-B563-0BDABF55C1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "F2C63B2A-EBD4-49A1-9FA7-EF538ADCCEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "42F5CE4F-48A9-4841-A164-7C57BB303CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "1C7D99A5-3DE8-44DD-A54E-2DFB15B175A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "1029428F-3E67-4911-A6C5-4BFF540F264A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "FB069A70-C914-4DAC-B1EF-B162B2522787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "88FA4B13-06DC-4301-98EB-F9BDED0C618B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "D98422F8-0B6C-4467-964F-F589005A344E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "45FD4B0F-FF15-4F75-8839-E859E94B719E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8A9DF40A-C92F-49D9-878F-18957B80D7FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "1A18F886-8B0C-4F95-86E7-50634B0F71D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5."
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en IBM Business Process Manager Standard 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1, 8.5.x anterior a la 8.5.5; IBM Business Process Manager Express 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1, 8.5.x anterior a la 8.5.5 y en IBM Business Process Manager Advanced 7.5.x anterior a la 7.5, 8.0.x anterior a la 8.0.1 y 8.5.x anterior a la 8.5.5."
    }
  ],
  "id": "CVE-2015-0101",
  "lastModified": "2024-11-21T02:22:22.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-28T15:29:00.907",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/72920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/72920"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-17 23:55
Modified
2024-11-21 02:07
Severity ?
Summary
callService.do in IBM Business Process Manager (BPM) 7.5 through 8.5.5 and WebSphere Lombardi Edition 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:7.2:*:lombardi:*:*:*:*:*",
              "matchCriteriaId": "4B11A8D3-D342-4582-8FD7-4BFA1EF66EFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "callService.do in IBM Business Process Manager (BPM) 7.5 through 8.5.5 and WebSphere Lombardi Edition 7.2 through 7.2.0.5 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue."
    },
    {
      "lang": "es",
      "value": "callService.do en IBM Business Process Manager (BPM) 7.5 hasta 8.5.5 y WebSphere Lombardi Edition 7.2 hasta 7.2.0.5 permite a usuarios remotos autenticados leer ficheros arbitrarios a trav\u00e9s de una declaraci\u00f3n de entidad externa XML en conjunto con una referencia de entidad, relacionado con un problema de entidad externa XML (XXE)."
    }
  ],
  "id": "CVE-2014-3087",
  "lastModified": "2024-11-21T02:07:26.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-17T23:55:06.977",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/60752"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/60755"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/60757"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/69264"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60757"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-15 22:29
Modified
2024-11-21 02:36
Summary
IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5, and 8.5.6.0 through cumulative fix 2 allow remote authenticated users to delete process and task data by leveraging incorrect authorization checks. IBM X-Force ID: 108393.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5, and 8.5.6.0 through cumulative fix 2 allow remote authenticated users to delete process and task data by leveraging incorrect authorization checks. IBM X-Force ID: 108393."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 7.5.x, 8.0.x, 8.5.0, 8.5.5 y 8.5.6.0 hasta el fix 2 acumulativo, permite que los usuarios autenticados remotos borren datos de tareas y procesos aprovech\u00e1ndose de las comprobaciones de autorizaci\u00f3n incorrectas. IBM X-Force ID: 108393."
    }
  ],
  "id": "CVE-2015-7463",
  "lastModified": "2024-11-21T02:36:50.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-15T22:29:00.370",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-285"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-30 16:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 135856.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.6.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager_enterprise_service_bus 8.6.0.0
ibm websphere 7.2.0.0
ibm websphere 7.2.0.1
ibm websphere 7.2.0.2
ibm websphere 7.2.0.3
ibm websphere 7.2.0.4
ibm websphere 7.2.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:advanced:*:*:*",
              "matchCriteriaId": "5FD533D8-D3B2-4661-BD35-C48C1C3C47E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:advanced:*:*:*",
              "matchCriteriaId": "E5105E85-7A37-4A2D-9C56-955B7A414560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:advanced:*:*:*",
              "matchCriteriaId": "F2D29466-67FB-4096-9F5C-1CE4C6E9388F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:advanced:*:*:*",
              "matchCriteriaId": "33424F24-7A35-489A-B1B8-BEEBC165CDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9BD1DCB-5A74-4131-818F-62B6D6350D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:advanced:*:*:*",
              "matchCriteriaId": "B6807E40-534F-475E-89CA-9D8D84E501C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:express:*:*:*",
              "matchCriteriaId": "32F2F148-4CF2-46BF-AA7D-D019CBA72C84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "542E8F0D-8326-48E1-9D72-C61EF104573D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:standard:*:*:*",
              "matchCriteriaId": "D67D59BD-B0B2-47A8-8045-7C62721EA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager_enterprise_service_bus:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF3FE592-6983-4C3C-8552-B38735CB2D25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.0:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "1D822D62-D3B2-4B71-BD84-4FC15CE7CCC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "96510E62-70F4-40AB-8DE4-220C833CB306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "041B6ACD-FE0B-4EE0-BCF4-10D4555ED9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "7D75BE32-0A9B-448F-BE20-E80BD599A14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "5B80E411-3F24-4BF0-8B3F-116E0C998E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "51B1CAA3-E2AA-4284-A0DC-19E9C76A8149",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 135856."
    },
    {
      "lang": "es",
      "value": "La versi\u00f3n 8.6 de IBM Business Process Manager permite que las p\u00e1ginas web se almacenen localmente, lo que permite que sean le\u00eddas por otro usuario en el sistema. IBM X-Force ID: 135856."
    }
  ],
  "id": "CVE-2017-1756",
  "lastModified": "2024-11-21T03:22:19.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-30T16:29:00.247",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22010796"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103589"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22010796"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135856"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-03-07 17:59
Modified
2024-11-21 03:01
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine. IBM Reference #: 1998655.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm websphere 7.2
ibm websphere 7.2.0.1
ibm websphere 7.2.0.2
ibm websphere 7.2.0.3
ibm websphere 7.2.0.4
ibm websphere 7.2.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "2D934094-9D9F-4CBC-94F0-82A503D35EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "96510E62-70F4-40AB-8DE4-220C833CB306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "041B6ACD-FE0B-4EE0-BCF4-10D4555ED9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "7D75BE32-0A9B-448F-BE20-E80BD599A14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "5B80E411-3F24-4BF0-8B3F-116E0C998E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "51B1CAA3-E2AA-4284-A0DC-19E9C76A8149",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim\u0027s machine. IBM Reference #: 1998655."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 7.5, 8.0 y 8.5 tiene una capacidad de descarga de archivos vulnerable a un conjunto de ataques. Por \u00faltimo, un atacante puede provocar que una v\u00edctima no autenticada se descargue una carga \u00fatil maliciosa. Una restricci\u00f3n de tipo de archivo existente puede eludirse para que la carga \u00fatil pueda considerarse ejecutable y provocar da\u00f1os en la m\u00e1quina de la v\u00edctima. Referencia de IBM #: 1998655."
    }
  ],
  "id": "CVE-2016-9693",
  "lastModified": "2024-11-21T03:01:37.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-03-07T17:59:00.210",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/98074"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/98074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=swg21998655"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-20 20:15
Modified
2024-11-21 04:43
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD15E1F-A2A1-4B07-9597-8FC9A3E47863",
              "versionEndIncluding": "19.0.0.2",
              "versionStartIncluding": "18.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2DFAA5-B9A9-42D3-81FA-0815AD7BEE1E",
              "versionEndIncluding": "7.5.1.2",
              "versionStartIncluding": "7.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58",
              "versionEndIncluding": "8.0.1.3",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88",
              "versionEndIncluding": "8.5.0.2",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf01:*:*:*:*:*:*",
              "matchCriteriaId": "038632B3-66AF-4F11-9834-BEDF269AB235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf02:*:*:*:*:*:*",
              "matchCriteriaId": "30D2B29A-C262-4006-B004-085DA319AFB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*",
              "matchCriteriaId": "51A3D3D0-45DE-4B42-8766-181793090845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*",
              "matchCriteriaId": "BE3CB0E7-437F-4EFB-94AE-9325D2CC6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*",
              "matchCriteriaId": "3F268A9C-9E13-4573-A75E-308CA3193836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
              "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.12:*:*:-:*:*:*",
              "matchCriteriaId": "82A2B33F-5E31-410A-BBE8-B400F928CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:-:*:*:*",
              "matchCriteriaId": "2D312C42-2CB3-499A-8A74-997155811C6A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1 y 19.0.0.2 es vulnerable a un ataque de inyecci\u00f3n de entidadexterna XML (XXE) al procesar datos XML. Un atacante remoto podr\u00eda aprovechar esta vulnerabilidad para exponer informaci\u00f3n confidencial o consumir recursos de memoria. ID de IBM X-Force: 162770."
    }
  ],
  "id": "CVE-2019-4424",
  "lastModified": "2024-11-21T04:43:35.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.2,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-20T20:15:13.917",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162770"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959537"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959537"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-18 16:15
Modified
2024-11-21 06:18
Summary
IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user. IBM X-Force ID: 214346.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FA507E-26FF-4E54-B241-38F3B2C19C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61CA5EC-92A0-469D-8B40-58DBFFEF3DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "068CE38A-FBC4-43BF-BD1D-F65F9ADC5141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B72B33FC-40F4-48DF-AE36-E712F84CEE88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E512F2-F36A-42E8-AA7F-63994674731E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0, 19.0, 20.0, and 21.0 and IBM Business Process Manager 8.5 and 8.6 stores user credentials in plain clear text which can be read by a lprivileged user. IBM X-Force ID: 214346."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0, 19.0, 20.0 y 21.0, e IBM Business Process Manager versiones 8.5 y 8.6, almacenan las credenciales de usuario en texto sin cifrar que puede leer un usuario privilegiado. IBM X-Force ID: 214346"
    }
  ],
  "id": "CVE-2021-39046",
  "lastModified": "2024-11-21T06:18:29.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-18T16:15:08.403",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214346"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6564387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214346"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6564387"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-08 15:15
Modified
2024-11-21 05:33
Summary
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FA507E-26FF-4E54-B241-38F3B2C19C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:express:*:*:*",
              "matchCriteriaId": "C28E7D30-82E5-4E46-8F4E-C4C11641D40C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:standard:*:*:*",
              "matchCriteriaId": "9B7F2C25-331F-4733-92BD-7DC02B3378EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:express:*:*:*",
              "matchCriteriaId": "10DBD799-4712-42F1-8B03-88DAE9A685F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:standard:*:*:*",
              "matchCriteriaId": "930CE10A-D6B0-423E-9450-AEDBF0A1E503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.5, 8.6 e IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0, son vulnerables a ataques de tipo cross-site scripting almacenado. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 186841."
    }
  ],
  "id": "CVE-2020-4698",
  "lastModified": "2024-11-21T05:33:08.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-08T15:15:12.117",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186841"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6326825"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6326825"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-21 19:59
Modified
2024-11-21 02:26
Severity ?
Summary
The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en la REST API en IBM Business Process Manager (BPM) en sus versiones 7.5.x hasta la 7.5.1.2, 8.0.x hasta la 8.0.1.3, 8.5.0 hasta la 8.5.0.1, 8.5.5 hasta la 8.5.5.0 y 8.5.6 hasta la 8.5.6.0 permite a usuarios remotos autenticados evadir la restricci\u00f3n de intento de acceso sobre el cambio de valor task-variable a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-1905",
  "lastModified": "2024-11-21T02:26:22.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-21T19:59:00.087",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/75977"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1033002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033002"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-29 16:15
Modified
2024-11-21 06:01
Summary
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FA507E-26FF-4E54-B241-38F3B2C19C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61CA5EC-92A0-469D-8B40-58DBFFEF3DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "068CE38A-FBC4-43BF-BD1D-F65F9ADC5141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2 y 21.0.2 e IBM Business Process Manager 8.5 y 8.6 son vulnerables a un ataque de tipo cross-site scripting almacenado. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario web, alterando as\u00ed la funcionalidad prevista y conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 204832"
    }
  ],
  "id": "CVE-2021-29834",
  "lastModified": "2024-11-21T06:01:53.443",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-29T16:15:07.867",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/204832"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6493271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/204832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6493271"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-24 00:59
Modified
2024-11-21 02:22
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de XSS en el portal de procesos en IBM Business Process Manager (BPM) 8.0 hasta 8.0.1.3, 8.5.0 hasta 8.5.0.1, y 8.5.5 hasta 8.5.5.0 permiten a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de campos de datos no especificados."
    }
  ],
  "id": "CVE-2015-0103",
  "lastModified": "2024-11-21T02:22:22.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-03-24T00:59:00.077",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-11 22:55
Modified
2024-11-21 02:07
Severity ?
Summary
IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page.
Impacted products
Vendor Product Version
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager (BPM) 8.5 hasta 8.5.5 permite a atacantes remotos obtener informaci\u00f3n potencialmente sensible mediante la visita a una p\u00e1gina no especificada de diagn\u00f3stica JSP."
    }
  ],
  "id": "CVE-2014-3076",
  "lastModified": "2024-11-21T02:07:25.323",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-11T22:55:04.460",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://secunia.com/advisories/60614"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1030666"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93822"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-26 17:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156."
    },
    {
      "lang": "es",
      "value": "Las versiones 7.5, 8.0 y 8.5 de IBM Business Process Manager son vulnerables a ataques de tipo XML External Entity Injection (XXE) al procesar datos XML. Un atacante remoto podr\u00eda explotar esta vulnerabilidad para exponer informaci\u00f3n sensible o consumir recursos de la memoria. IBM X-Force ID: 130156."
    }
  ],
  "id": "CVE-2017-1527",
  "lastModified": "2024-11-21T03:22:01.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-26T17:29:00.257",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007346"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100959"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22007346"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130156"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-21 18:15
Modified
2024-11-21 05:33
Summary
IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445.
Impacted products
Vendor Product Version
ibm automation_workstream_services 19.0.3
ibm automation_workstream_services 20.0.1
ibm automation_workstream_services 20.0.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.6
ibm business_process_manager 8.6
ibm business_automation_workflow 18.0.0.0
ibm business_automation_workflow 18.0.0.1
ibm business_automation_workflow 18.0.0.2
ibm business_automation_workflow 19.0.0.0
ibm business_automation_workflow 19.0.0.1
ibm business_automation_workflow 19.0.0.2
ibm business_automation_workflow 19.0.0.3
ibm business_automation_workflow 20.0.0.0
ibm business_automation_workflow 20.0.0.1
ibm business_automation_workflow 20.0.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:automation_workstream_services:19.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC485727-BCA4-4795-B292-1FB1BCFEFC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:automation_workstream_services:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FAFF81-3E55-4E8A-AD77-4CF8092862B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:automation_workstream_services:20.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F993AA19-B127-4839-BDE6-654FBB95A2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:express:*:*:*",
              "matchCriteriaId": "C28E7D30-82E5-4E46-8F4E-C4C11641D40C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:standard:*:*:*",
              "matchCriteriaId": "9B7F2C25-331F-4733-92BD-7DC02B3378EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:express:*:*:*",
              "matchCriteriaId": "24092BD2-EB46-4A8C-8349-2B440136A63F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:standard:*:*:*",
              "matchCriteriaId": "D56F51A2-70AE-42C5-8B11-72E75F182F62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "F6ED3777-F79B-4A0E-8E25-6721C61B54F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:-:*:*:*",
              "matchCriteriaId": "23520189-E725-45B1-8C21-4D7ECF32CA6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:-:*:*:*",
              "matchCriteriaId": "329D772E-2E9B-408E-99C8-D80E44BAD5B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "535AE550-01A0-447C-8894-64A93C63047C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:-:*:*:*",
              "matchCriteriaId": "B951DC34-8E68-4B61-8C6A-347F0D1ECC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:-:*:*:*",
              "matchCriteriaId": "38A0A6F6-0115-4ADD-B427-E9466CE62E06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:-:*:*:*",
              "matchCriteriaId": "416DE921-452B-41ED-9A34-070CFD4961EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:docker:*:*:*",
              "matchCriteriaId": "27B06738-6C46-4C69-827C-6BC6A657B3AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:-:*:*:*",
              "matchCriteriaId": "EA4F72CF-1AE0-4B3B-BD23-4BFB086C843D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.2.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "10BD116F-33BC-47F8-906D-F6AD5206439B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Automation Workstream Services 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.6 could allow an authenticated user to obtain sensitive information or cuase a denial of service due to iimproper authorization checking. IBM X-Force ID: 189445."
    },
    {
      "lang": "es",
      "value": "IBM Automation Workstream Services versiones 19.0.3, 20.0.1, 20.0.2, IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0 e IBM Business Process Manager versi\u00f3n 8.6, podr\u00edan permitir a un usuario autenticado conseguir informaci\u00f3n confidencial o causar una denegaci\u00f3n de servicio debido a una comprobaci\u00f3n inapropiada de autorizaci\u00f3n.\u0026#xa0;IBM X-Force ID: 189445"
    }
  ],
  "id": "CVE-2020-4794",
  "lastModified": "2024-11-21T05:33:16.023",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-21T18:15:16.040",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6359463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6359463"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-05-22 20:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 8.0 and 8.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 122891.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
              "matchCriteriaId": "6131DC1F-CBA6-4025-B5A5-98307274FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
              "matchCriteriaId": "439A4F14-76E6-4A21-A23C-D3DA243585A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*",
              "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.0 and 8.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 122891."
    },
    {
      "lang": "es",
      "value": "Business Process Manager versiones 8.0 y 8.5 de IBM, podr\u00eda permitir que un atacante remoto condujera  ataques de phishing, utilizando un ataque de redireccionamiento abierto. Mediante la persuasi\u00f3n a una v\u00edctima para visitar un sitio Web especialmente dise\u00f1ado, un atacante remoto podr\u00eda explotar esta vulnerabilidad para suplantar la URL que se muestra para redireccionar a un usuario a un sitio web malicioso que parece ser de confianza. Esto podr\u00eda permitir al atacante obtener informaci\u00f3n altamente sensible o dirigir m\u00e1s ataques contra la v\u00edctima. ID de IBM X-Force: 122891."
    }
  ],
  "id": "CVE-2017-1159",
  "lastModified": "2024-11-21T03:21:25.557",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-05-22T20:29:00.250",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22000253"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22000253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98561"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-05-30 19:59
Modified
2024-11-21 02:22
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL that triggers an error condition.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm websphere 7.2
ibm websphere 7.2.0.1
ibm websphere 7.2.0.2
ibm websphere 7.2.0.3
ibm websphere 7.2.0.4
ibm websphere 7.2.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "2D934094-9D9F-4CBC-94F0-82A503D35EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "96510E62-70F4-40AB-8DE4-220C833CB306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "041B6ACD-FE0B-4EE0-BCF4-10D4555ED9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "7D75BE32-0A9B-448F-BE20-E80BD599A14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "5B80E411-3F24-4BF0-8B3F-116E0C998E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*",
              "matchCriteriaId": "51B1CAA3-E2AA-4284-A0DC-19E9C76A8149",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, and 8.5.x through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL that triggers an error condition."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en IBM Business Process Manager (BPM) 7.5.x hasta 7.5.1.2, 8.0.x hasta 8.0.1.3, y 8.5.x hasta 8.5.5.0 y WebSphere Lombardi Edition (WLE) 7.2.x hasta 7.2.0.5 permite a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de una URL manipulada que provoca una condici\u00f3n de error."
    }
  ],
  "id": "CVE-2015-0193",
  "lastModified": "2024-11-21T02:22:30.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-05-30T19:59:01.583",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52626"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697944"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-21 19:15
Modified
2024-11-21 06:18
Summary
IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "4716C07D-A372-47CC-BDE8-FEBBC8EDB919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*",
              "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBD44DD-45DA-4453-8C78-810565251FD8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.5 y 8.6, e IBM Business Automation Workflow versiones 18.0, 19.0, 20.0 y 21.0, podr\u00edan permitir a un usuario con privilegios conseguir informaci\u00f3n altamente confidencial debido a controles de acceso inapropiados. IBM X-Force ID: 209607"
    }
  ],
  "id": "CVE-2021-38900",
  "lastModified": "2024-11-21T06:18:10.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-21T19:15:07.770",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209607"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527776"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6528296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/209607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6527776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6528296"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-24 14:29
Modified
2024-11-21 03:22
Summary
IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 136783.
Impacted products
Vendor Product Version
ibm business_process_manager 8.6.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 136783."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 8.6 es vulnerable a ataques de tipo Cross-Site Request Forgery (CSRF). Esto podr\u00eda permitir que un atacante ejecute acciones maliciosas y no autorizadas transmitidas desde un usuario en el que la web conf\u00eda. IBM X-Force ID: 136783."
    }
  ],
  "id": "CVE-2017-1769",
  "lastModified": "2024-11-21T03:22:20.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-24T14:29:00.420",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102777"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040298"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040298"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-09-25 16:29
Modified
2024-11-21 03:21
Summary
IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461.
Impacted products
Vendor Product Version
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.0
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.0.1
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.0
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.1
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 7.5.1.2
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.0.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.0
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.1
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.2
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.0.1.3
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.0
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.1
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.0.2
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.5.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.0
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.1
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.6.2
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0
ibm business_process_manager 8.5.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42264DE4-CEED-4FA5-8C77-82BF9A55F3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "A7B3E6D1-ADB3-4709-9E02-779EAA7A05E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1D338AF3-8FE6-4E51-B961-344E157EECFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E78ECD-6FFA-4AA0-B8B4-F9C002D6F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "16617000-4388-43EF-AE14-8C108068155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E4B6A964-F948-4FAA-A6C7-41641AF12504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC02B89-813E-4B3D-B518-6565BE06C575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "05B6C389-9332-4C33-A3AD-270A54AC564E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "07630F25-A03C-401D-A16A-51B63014C963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DFA125-9D52-4C16-9946-DB8D43700415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "17E42B0A-0947-4799-993F-CBF8A84EBD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E95968B6-FF99-4234-9EC7-6EAA9C7DA753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CC0CD-083E-439A-9A53-777E69CDE2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "50B6287C-5A45-46B7-A685-93D1CBA0CC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3693DBD8-F30F-44D0-A154-4C268120D7C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "161542A0-E919-4105-AD4F-C881ACF8D26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D1DC9-CB5E-4627-8689-B5FA7C5DE1C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32504DEB-7391-4452-BA2E-409959B24222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F74820-DF10-499E-AF7A-93AC285843D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C12274F-495C-4E81-A317-E66916B0A2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "783C2592-9669-4C75-9E63-C834482F6F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BDD35B-B0C3-4B90-87E3-19EF561D3722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED3C32B-7397-434D-B084-E92C7C6E2FE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDC7513-E826-42A7-B3DE-15EBAB836FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B8D43-BD99-499E-B0D4-27BFC997DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E245DD24-5C1E-4CF0-993D-0D79A5152594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8F88ED9A-7D7F-4C1F-87AA-555C941DE583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 7.5, 8.0, and 8.5 temporarily stores files in a temporary folder during offline installs which could be read by a local user within a short timespan. IBM X-Force ID: 126461."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager 7.5, 8.0 y 8.5 guarda temporalmente los archivos en una carpeta temporal durante las instalaciones offline, los cuales podr\u00edan ser le\u00eddos por un usuario local en un corto espacio de tiempo. IBM X-Force ID: 126461."
    }
  ],
  "id": "CVE-2017-1346",
  "lastModified": "2024-11-21T03:21:45.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 2.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-25T16:29:00.257",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22004654"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100964"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22004654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        },
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:03
Summary
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.12:*:*:*:*:*:*",
              "matchCriteriaId": "24E8CD21-C017-4D4D-9CF6-8DDACFD7756E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*",
              "matchCriteriaId": "8777DECA-6331-49BC-A579-252B079615EB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow 18.0.0.0 y 18.0.0.1 es vulnerable a Cross-Site Request Forgery (CSRF). Esto podr\u00eda permitir que un atacante ejecute acciones maliciosas y no autorizadas transmitidas transmitidas desde un usuario en el que la web conf\u00eda. IBM X-Force ID: 154890."
    }
  ],
  "id": "CVE-2018-2000",
  "lastModified": "2024-11-21T04:03:34.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:00.997",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107851"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154890"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10870496"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-08 15:15
Modified
2024-11-21 05:32
Summary
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B802CE-F898-4B60-9E2C-4D271F9211C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD82AD2-FE98-4716-A60A-50554620A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC333C1-E9D6-42B0-AC11-2A98FDBFEF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FA507E-26FF-4E54-B241-38F3B2C19C49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A214C54D-C6DF-408C-BDEA-DCF7DEFBCCA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFF08C8-3AF6-4BCF-A06D-6B0EF82DD2C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:express:*:*:*",
              "matchCriteriaId": "C28E7D30-82E5-4E46-8F4E-C4C11641D40C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:standard:*:*:*",
              "matchCriteriaId": "9B7F2C25-331F-4733-92BD-7DC02B3378EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "28D39434-BC55-40CC-B02C-68C272C67013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "570E9DFF-F991-4D14-87F4-F7FE9554E58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8736CAA3-7C69-4F8D-936B-2B7B3B5DEED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CD9103EF-29E7-48E6-ADF4-66D74C3FF427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*",
              "matchCriteriaId": "54C2CBF0-838B-4F7F-9E63-25053EC6D2E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*",
              "matchCriteriaId": "A30BF550-893B-4F5D-B128-157655B6F8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*",
              "matchCriteriaId": "0D6B3497-1C02-43C0-8B73-9289F7FC00A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*",
              "matchCriteriaId": "82E8F8FF-7C1E-4684-B479-BB3F8EA13B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*",
              "matchCriteriaId": "7B136A70-552E-4545-853A-BAFD0919D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*",
              "matchCriteriaId": "25AFA35A-B7BC-430C-8AF9-73653E6D36B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*",
              "matchCriteriaId": "94F5B156-9994-4A1A-A552-FA4108908883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*",
              "matchCriteriaId": "6E9348B4-025E-4A86-A3B5-616840F28B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*",
              "matchCriteriaId": "BD42A0F7-540B-4673-AD8C-373A424A27B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*",
              "matchCriteriaId": "1B8D6782-F9D8-4B89-8C1D-9BB8992BD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:express:*:*:*",
              "matchCriteriaId": "10DBD799-4712-42F1-8B03-88DAE9A685F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:standard:*:*:*",
              "matchCriteriaId": "930CE10A-D6B0-423E-9450-AEDBF0A1E503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371."
    },
    {
      "lang": "es",
      "value": "IBM Business Process Manager versiones 8.5, 8.6 e IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0, son vulnerables a ataques de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 182371."
    }
  ],
  "id": "CVE-2020-4516",
  "lastModified": "2024-11-21T05:32:50.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-08T15:15:12.037",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182371"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6326901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6326901"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-03-21 14:59
Modified
2024-11-21 02:36
Summary
Business Space in IBM WebSphere Process Server 6.1.2.0 through 7.0.0.5 and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote authenticated users to bypass intended access restrictions and create an arbitrary page or space via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07586269-73DA-4189-B0BD-95D4B0091FAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D43CB11-E506-4014-899E-417BDF7E0929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0F3654-3197-4C88-A7B0-F0A7DBF9A9DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "25634A4E-722F-4AC4-AB42-9C50FE5DD093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B834408E-3838-4473-806C-84A4E3AAB638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "45F5BEC8-746C-4AF4-99B4-39298CED51A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "744AF0AC-C99F-4D83-85BE-949C3CC58C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:6.2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8D07878-33BE-40B8-A6DA-BD5B2BDF6CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "116EA95E-3845-4045-9E9D-F370D6D48A5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1278C0A9-D694-4E1A-8C58-E22995B346B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B87B46-4C5C-4894-A840-D5354E0519B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B56787-8A91-46DD-ACAB-59C8439A2815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E45D5B-C0AE-41CB-BF07-B4692F0062D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_process_server:7.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF76BE59-BBBD-42D9-96EA-5974CC489F8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "91BDDE54-95C6-4E95-9427-D83E61355E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "8057C7D0-978D-490B-BE80-597A2CB27A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "3DEBE193-CDE1-406C-9042-4085AA0EED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "EF781F2F-05FB-4DBD-8BC1-98A630CD375A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "0F1442C9-ED96-40C5-BE20-987C928BAD9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "240E404A-0420-4731-8DFE-076746B14807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Business Space in IBM WebSphere Process Server 6.1.2.0 through 7.0.0.5 and Business Process Manager Advanced 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0.x through 8.5.0.2, 8.5.5.x through 8.5.5.0, and 8.5.6.x through 8.5.6.2 allows remote authenticated users to bypass intended access restrictions and create an arbitrary page or space via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Business Space en IBM WebSphere Process Server 6.1.2.0 hasta la versi\u00f3n 7.0.0.5 y Business Process Manager Advanced 7.5.x hasta la versi\u00f3n 7.5.1.2, 8.0.x hasta la versi\u00f3n 8.0.1.3, 8.5.0.x hasta la versi\u00f3n 8.5.0.2, 8.5.5.x hasta la versi\u00f3n 8.5.5.0 y 8.5.6.x hasta la versi\u00f3n 8.5.6.2 permite a usuarios remotos autenticados eludir las restricciones destinadas al acceso y crear una p\u00e1gina o un espacio arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-7454",
  "lastModified": "2024-11-21T02:36:49.227",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-03-21T14:59:00.120",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54678"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/85089"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1035319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/85089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035319"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-03-03 22:59
Modified
2024-11-21 02:41
Summary
Cross-site scripting (XSS) vulnerability in the document-list control implementation in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, and 8.5.5 and 8.5.6 through 8.5.6.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E71AC948-9F71-403E-8035-172D5F667B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "FE68791B-B7AE-4715-810E-0C278E5C363F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "37281A0A-3BE1-4B22-840F-65CA7B8AB360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E77872E9-D66C-47FF-AA1D-7764D65997A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "00CC8270-5ABE-428C-9090-16EC8298E50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "446C4FEE-DDB7-41C5-BC9B-7E6B08B074BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7B3D03C8-B7F4-43AF-9270-555507AAC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "A05F59A1-3063-45ED-B1E8-AABC4FC0A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3FC25EB0-CA22-4176-8752-8BD26B111F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "E69BBEFA-B321-4085-AEA1-BAE2B0B54524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "60F679C8-74FB-40F5-A5B8-FBD6BF424379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C097D2E-5BB7-4979-A755-E928094A92C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "BE4F0900-83C3-4228-9F3B-2664C1C816F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "0DDE4CB3-1162-4A51-8EBA-2A25E8B6898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*",
              "matchCriteriaId": "021FABA7-6B97-4511-8E07-B7A34A387493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "9942841D-3E36-4159-AA5A-B534CB701B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "8FE10C1D-2077-435A-8C14-2746A685681C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F6E31F25-6E71-4A5C-A940-0A935AF19035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "7A1FCB4E-DC46-4780-9017-1E8E789E785F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "EE43BACD-D187-49C9-85D1-51E3F71D2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "F646DABB-4C10-4308-8169-EC42C358CF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "19B921EC-DE16-4A2B-BB29-B02A9B416470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "8578A0D7-3330-4F79-A934-4940673383A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CC44A2D4-F3D3-4D98-8FDC-8274E1725800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "00DC7609-2519-4DB5-AA5E-A1CFCE0DA5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "80D84C06-5E93-4DA4-A333-D3CECB7D74E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DF7E8429-8750-4D3C-90E1-829031C7C306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66A4A455-A75B-4363-AC6D-DAD50287EB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "D06A925E-C739-48A9-B211-36DE458A7898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "12DA4BA4-D130-48C2-BCD0-8D76E0BADDBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "66327978-D257-4ADE-8AEA-22547B0E4541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ADE7414F-BF17-4415-95C3-FDBC2BC5C7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*",
              "matchCriteriaId": "E590C058-EC80-48FB-87C7-3F84E2BC07E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the document-list control implementation in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, and 8.5.5 and 8.5.6 through 8.5.6.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en la implementaci\u00f3n de control del documento-listado en IBM Business Process Manager (BPM) 8.0 hasta la versi\u00f3n 8.0.1.3, 8.5.0 hasta la versi\u00f3n 8.5.0.2 y 8.5.5 y 8.5.6 hasta la versi\u00f3n 8.5.6.2 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada."
    }
  ],
  "id": "CVE-2016-0227",
  "lastModified": "2024-11-21T02:41:18.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-03-03T22:59:10.537",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55152"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1035175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035175"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-28 16:15
Modified
2024-11-21 06:01
Summary
IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D36993-75D4-4EDE-8748-A3FDE4C69DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90104525-6A11-4A42-8DD8-BFE267FCF306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D598E-6916-4170-946D-C04411077148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989C89DF-C6CB-45C9-9592-30A83896BD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "324A0484-C50D-4400-B6FD-23D793F032AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.5 and 8.6 could allow an authenticated user to obtain sensitive information about another user under nondefault configurations. IBM X-Force ID: 201779."
    },
    {
      "lang": "es",
      "value": "IBM Business Automation Workflow versiones 18.0, 19.0 y 20.0 e IBM Business Process Manager versiones 8.5 y 8.6, podr\u00edan permitir a un usuario autenticado obtener informaci\u00f3n confidencial sobre otro usuario bajo configuraciones no predeterminadas. IBM X-Force ID: 201779"
    }
  ],
  "id": "CVE-2021-29751",
  "lastModified": "2024-11-21T06:01:44.267",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.1,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-28T16:15:08.430",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201779"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6465127"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6467055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201779"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6465127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6467055"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}