CVE-2021-29834

IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*

History

02 Oct 2021, 15:11

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/204832 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/204832 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6493271 - (CONFIRM) https://www.ibm.com/support/pages/node/6493271 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-29834

Mitre link : CVE-2021-29834

CVE.ORG link : CVE-2021-29834


JSON object : View

Products Affected

ibm

  • business_automation_workflow
  • business_process_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')