Vulnerability Name:

CVE-2020-4768 (CCN-188907)

Assigned:2019-12-30
Published:2021-02-10
Updated:2021-02-12
Summary:IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188907.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
4.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
3.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2020-4768

Source: XF
Type: UNKNOWN
ibm-baw-cve20204768-xss(188907)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-baw-cve20204768-xss (188907)

Source: CCN
Type: IBM Security Bulletin 6414377 (Business Automation Workflow)
Cross Site Scripting may affect IBM Business Automation Workflow and IBM Case Manager (ICM) - CVE-2020-4768

Source: CONFIRM
Type: Vendor Advisory
https://www.ibm.com/support/pages/node/6414377

Source: CCN
Type: IBM Security Bulletin 6586130 (Case Manager)
IBM Case Manager is vulnerable to cross-site scripting - CVE-2020-4768

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_automation_workflow:*:*:*:*:*:*:*:* (Version >= 18.0.0.0 and <= 20.0.0.2)
  • OR cpe:/a:ibm:case_manager:*:*:*:*:*:*:*:* (Version >= 5.2.0 and <= 5.3.3)

  • Configuration CCN 1:
  • cpe:/a:ibm:business_automation_workflow:18.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:case_manager:5.3:cd:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:case_manager:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:case_manager:5.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:case_manager:5.3.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business automation workflow *
    ibm case manager *
    ibm business automation workflow 18.0
    ibm business automation workflow 19.0
    ibm business automation workflow 20.0
    ibm case manager 5.3 cd
    ibm case manager 5.2.1
    ibm case manager 5.2.0
    ibm business automation workflow 20.0.0.1
    ibm case manager 5.3.3