CVE-2019-4410

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162657.
Overview
  • CVE ID
  • CVE-2019-4410
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-01T15:15:13
  • Last Modified Date
  • 2023-03-03T20:47:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:* 1 OR 18.0.0.0 19.0.0.1
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf201803:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:09 Added to TrackCVE
2022-12-03 22:41:23 2019-07-01T15:15Z 2019-07-01T15:15:13 CVE Published Date updated
2022-12-03 22:41:23 2019-07-03T12:15:10 CVE Modified Date updated
2022-12-03 22:41:23 Modified Vulnerability Status updated
2023-01-24 02:07:57 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 21:09:41 2023-03-03T20:47:39 CVE Modified Date updated
2023-03-03 21:09:41 Undergoing Analysis Analyzed Vulnerability Status updated