XSS in IBM WebSphere Application Server Admin Console



Published: 2022-11-02
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-40750
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM WebSphere Application Server
Server applications / Application servers

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU68928

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40750

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Admin Console when using the Application Migration Report function. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM WebSphere Application Server: 8.5.5.16 - 9.0.5.13

External links

http://www.ibm.com/blogs/psirt/security-bulletin-ibm-websphere-application-server-is-vulnerable-to-cross-site-scripting-in-the-admin-console-cve-2022-40750/
http://www.ibm.com/support/pages/node/6833552


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###