CVE-2022-40744

IBM Aspera Faspex 5.0.6 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236441.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:*

History

10 Feb 2024, 01:00

Type Values Removed Values Added
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/236441 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/236441 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7111778 - () https://www.ibm.com/support/pages/node/7111778 - Patch, Vendor Advisory
First Time Ibm
Ibm aspera Faspex
Summary
  • (es) IBM Aspera Faspex 5.0.6 es vulnerable a cross-site scripting almacenado. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista, lo que podría conducir a la divulgación de credenciales dentro de una sesión confiable. ID de IBM X-Force: 236441.
CPE cpe:2.3:a:ibm:aspera_faspex:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 4.8
v2 : unknown
v3 : 5.4

02 Feb 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 04:15

Updated : 2024-02-10 01:00


NVD link : CVE-2022-40744

Mitre link : CVE-2022-40744

CVE.ORG link : CVE-2022-40744


JSON object : View

Products Affected

ibm

  • aspera_faspex
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')