CVE-2021-38900

IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*
cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

27 Dec 2021, 16:31

Type Values Removed Values Added
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
References (CONFIRM) https://www.ibm.com/support/pages/node/6528296 - (CONFIRM) https://www.ibm.com/support/pages/node/6528296 - Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6527776 - (CONFIRM) https://www.ibm.com/support/pages/node/6527776 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/209607 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/209607 - VDB Entry, Vendor Advisory

21 Dec 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-21 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38900

Mitre link : CVE-2021-38900

CVE.ORG link : CVE-2021-38900


JSON object : View

Products Affected

ibm

  • business_automation_workflow
  • business_process_manager
  • workflow_process_service