CVE-2022-32750

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 228435.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*

History

05 Aug 2022, 03:33

Type Values Removed Values Added
First Time Ibm datapower Gateway
Ibm
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/228435 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/228435 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6608600 - (CONFIRM) https://www.ibm.com/support/pages/node/6608600 - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*

01 Aug 2022, 11:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-01 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32750

Mitre link : CVE-2022-32750

CVE.ORG link : CVE-2022-32750


JSON object : View

Products Affected

ibm

  • datapower_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')