CVE-2022-22387

IBM Application Gateway is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 221965.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:application_gateway:1.0:*:*:*:*:*:*:*

History

28 Sep 2022, 19:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (CONFIRM) https://www.ibm.com/support/pages/node/6824247 - (CONFIRM) https://www.ibm.com/support/pages/node/6824247 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/221965 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/221965 - VDB Entry, Vendor Advisory
CPE cpe:2.3:a:ibm:application_gateway:1.0:*:*:*:*:*:*:*
First Time Ibm application Gateway
Ibm
CWE CWE-79

28 Sep 2022, 16:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-28 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-22387

Mitre link : CVE-2022-22387

CVE.ORG link : CVE-2022-22387


JSON object : View

Products Affected

ibm

  • application_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')