CVE-2023-50947

IBM Business Automation Workflow 22.0.2, 23.0.1, and 23.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 275665.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:-:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if002:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if005:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if006:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if007:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if008:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if009:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if010:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if011:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if012:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if013:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if014:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if015:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if016:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if017:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if028:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.2:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:-:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_001:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_002:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_003:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_004:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_005:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_006:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_007:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_008:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_009:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_010:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_011:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_012:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_013:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_014:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_015:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_016:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_017:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_018:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_019:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_020:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_021:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_022:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_023:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_024:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_025:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_026:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_028:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:22.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:22.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:23.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:23.0.2:*:*:*:*:*:*:*

History

10 Feb 2024, 00:57

Type Values Removed Values Added
Summary
  • (es) IBM Business Automation Workflow 22.0.2, 23.0.1 y 23.0.2 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista, lo que podría conducir a la divulgación de credenciales dentro de una sesión confiable. ID de IBM X-Force: 275665.
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/275665 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/275665 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7114419 - () https://www.ibm.com/support/pages/node/7114419 - Vendor Advisory
References () https://www.ibm.com/support/pages/node/7114430 - () https://www.ibm.com/support/pages/node/7114430 - Vendor Advisory
CPE cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_020:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_025:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if002:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_015:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_006:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.2:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:22.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if014:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if017:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_005:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_023:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_010:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:23.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_011:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_018:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_019:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if006:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_024:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if011:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_004:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_028:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_016:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_009:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if010:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.2:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_013:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:-:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if012:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_003:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:enterprise_service_bus:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_017:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_008:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_012:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if009:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:22.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_014:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_021:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if015:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if028:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if008:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_002:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_026:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if005:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if016:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_001:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_022:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:22.0.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if007:*:*:containers:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:20.0.0.2:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:if013:*:*:containers:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:23.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:23.0.1:*:*:*:traditional:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_business_automation:21.0.3:interim_fix_007:*:*:*:*:*:*
cpe:2.3:a:ibm:business_automation_workflow:21.0.3:-:*:*:containers:*:*:*
First Time Ibm business Automation Workflow
Ibm
Ibm cloud Pak For Business Automation

04 Feb 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-04 01:15

Updated : 2024-02-10 00:57


NVD link : CVE-2023-50947

Mitre link : CVE-2023-50947

CVE.ORG link : CVE-2023-50947


JSON object : View

Products Affected

ibm

  • business_automation_workflow
  • cloud_pak_for_business_automation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')