Vulnerability Name:

CVE-2015-0103 (CCN-99581)

Assigned:2014-11-18
Published:2015-03-13
Updated:2015-03-24
Summary:Multiple cross-site scripting (XSS) vulnerabilities in the Process Portal in IBM Business Process Manager (BPM) 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified data fields.
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2015-0103

Source: AIXAPAR
Type: Vendor Advisory
JR50457

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21693270

Source: CCN
Type: IBM Security Bulletin 1693270
Persistent cross-site scripting vulnerabilities in IBM Business Process Manager (BPM) Process Portal (CVE-2015-0103)

Source: XF
Type: UNKNOWN
ibm-bpm-cve20150103-xss(99581)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.3
    ibm business process manager 8.0.1.3
    ibm business process manager 8.0.1.3
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.5.0
    ibm business process manager 8.5.5.0
    ibm business process manager 8.5.5.0