Vulnerability Name:

CVE-2020-4516 (CCN-182371)

Assigned:2019-12-30
Published:2020-09-04
Updated:2020-09-10
Summary:IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2020-4516

Source: XF
Type: UNKNOWN
ibm-bpm-cve20204516-xss(182371)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-bpm-cve20204516-xss (182371)

Source: CCN
Type: IBM Security Bulletin 6326901 (Business Automation Workflow)
Cross-site scripting vulnerability affects IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2020-4516

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6326901

Source: CCN
Type: IBM Security Bulletin 6338721 (Cloud Pak for Automation)
Multiple vulnerabilities in middleware software affect IBM Cloud Pak for Automation

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:-:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:-:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6.0.0:-:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6.0.0:-:*:*:express:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:business_process_manager:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:cloud_pak_for_automation:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.1
    ibm business automation workflow 18.0.0.2
    ibm business automation workflow 19.0.0.0
    ibm business automation workflow 19.0.0.1
    ibm business automation workflow 19.0.0.2
    ibm business automation workflow 19.0.0.3
    ibm business automation workflow 20.0.0.1
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.2
    ibm business process manager 8.5.0.2
    ibm business process manager 8.5.5.0
    ibm business process manager 8.5.5.0
    ibm business process manager 8.5.6.0 -
    ibm business process manager 8.5.6.0 -
    ibm business process manager 8.5.6.1
    ibm business process manager 8.5.6.1
    ibm business process manager 8.5.6.2
    ibm business process manager 8.5.7.0
    ibm business process manager 8.5.7.0
    ibm business process manager 8.5.6.2
    ibm business process manager 8.5.7.0 cf201706
    ibm business process manager 8.5.7.0 cf201703
    ibm business process manager 8.5.7.0 cf201612
    ibm business process manager 8.5.7.0 cf201609
    ibm business process manager 8.5.7.0 cf201606
    ibm business process manager 8.5.7.0 cf201706
    ibm business process manager 8.5.7.0 cf201703
    ibm business process manager 8.5.7.0 cf201612
    ibm business process manager 8.5.7.0 cf201609
    ibm business process manager 8.5.7.0 cf201606
    ibm business process manager 8.6.0.0 -
    ibm business process manager 8.6.0.0 -
    ibm business process manager 8.5
    ibm business process manager 8.6
    ibm business automation workflow 18.0
    ibm business automation workflow 19.0
    ibm business automation workflow 20.0
    ibm cloud pak for automation 20.0.1
    ibm cloud pak for automation 20.0.2