Vulnerability Name:

CVE-2021-38883 (CCN-209165)

Assigned:2021-12-16
Published:2021-12-16
Updated:2021-12-21
Summary:IBM Business Automation Workflow 18.0, 19.0, 20,0 and 21.0 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209165.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2021-38883

Source: XF
Type: UNKNOWN
ibm-baw-cve202138883-xss(209165)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-baw-cve202138883-xss (209165)

Source: CCN
Type: IBM Security Bulletin 6527270 (Business Automation Workflow)
Cross Site Scripting when uploading a file might affect IBM Business Automation Workflow - CVE-2021-38883

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6527270

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:business_process_manager:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.1
    ibm business automation workflow 18.0.0.2
    ibm business automation workflow 19.0.0.0
    ibm business automation workflow 19.0.0.1
    ibm business automation workflow 19.0.0.2
    ibm business automation workflow 19.0.0.3
    ibm business automation workflow 20.0.0.0
    ibm business automation workflow 20.0.0.1
    ibm business automation workflow 20.0.0.2
    ibm business automation workflow 21.0.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.2
    ibm business process manager 8.5.5.0
    ibm business process manager 8.5.6.0 -
    ibm business process manager 8.5.7.0 -
    ibm business process manager 8.6.0.0 -
    ibm business process manager 8.5
    ibm business process manager 8.6