ID

VAR-202209-1913


CVE

CVE-2022-22387


TITLE

IBM Application Gateway Cross-Site Scripting Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2022-66767 // CNNVD: CNNVD-202209-2890

DESCRIPTION

IBM Application Gateway is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 221965. Provides a containerized secure web reverse proxy designed to sit in front of your application to seamlessly add authentication and authorization protection to your application

Trust: 2.25

sources: NVD: CVE-2022-22387 // JVNDB: JVNDB-2022-018045 // CNVD: CNVD-2022-66767 // VULHUB: VHN-410956

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-66767

AFFECTED PRODUCTS

vendor:ibmmodel:application gatewayscope:eqversion:1.0

Trust: 2.4

vendor:ibmmodel:application gatewayscope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2022-66767 // JVNDB: JVNDB-2022-018045 // NVD: CVE-2022-22387

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-22387
value: MEDIUM

Trust: 1.8

psirt@us.ibm.com: CVE-2022-22387
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2022-66767
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202209-2890
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-66767
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

psirt@us.ibm.com:
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD:
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-22387
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-66767 // JVNDB: JVNDB-2022-018045 // NVD: CVE-2022-22387 // NVD: CVE-2022-22387 // CNNVD: CNNVD-202209-2890

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-410956 // JVNDB: JVNDB-2022-018045 // NVD: CVE-2022-22387

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-2890

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202209-2890

CONFIGURATIONS

sources: NVD: CVE-2022-22387

PATCH

title:6824247 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6824247

Trust: 0.8

title:Patch for IBM Application Gateway Cross-Site Scripting Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/354111

Trust: 0.6

title:IBM Application Gateway Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=209347

Trust: 0.6

sources: CNVD: CNVD-2022-66767 // JVNDB: JVNDB-2022-018045 // CNNVD: CNNVD-202209-2890

EXTERNAL IDS

db:NVDid:CVE-2022-22387

Trust: 3.9

db:JVNDBid:JVNDB-2022-018045

Trust: 0.8

db:CNVDid:CNVD-2022-66767

Trust: 0.7

db:CNNVDid:CNNVD-202209-2890

Trust: 0.7

db:VULHUBid:VHN-410956

Trust: 0.1

sources: CNVD: CNVD-2022-66767 // VULHUB: VHN-410956 // JVNDB: JVNDB-2022-018045 // NVD: CVE-2022-22387 // CNNVD: CNNVD-202209-2890

REFERENCES

url:https://www.ibm.com/support/pages/node/6824247

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/221965

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-22387

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-22387/

Trust: 0.6

sources: CNVD: CNVD-2022-66767 // VULHUB: VHN-410956 // JVNDB: JVNDB-2022-018045 // NVD: CVE-2022-22387 // CNNVD: CNNVD-202209-2890

SOURCES

db:CNVDid:CNVD-2022-66767
db:VULHUBid:VHN-410956
db:JVNDBid:JVNDB-2022-018045
db:NVDid:CVE-2022-22387
db:CNNVDid:CNNVD-202209-2890

LAST UPDATE DATE

2023-12-18T13:55:14.603000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-66767date:2022-09-30T00:00:00
db:VULHUBid:VHN-410956date:2022-09-28T00:00:00
db:JVNDBid:JVNDB-2022-018045date:2023-10-18T07:39:00
db:NVDid:CVE-2022-22387date:2022-09-28T19:03:49.783
db:CNNVDid:CNNVD-202209-2890date:2022-09-29T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-66767date:2022-09-30T00:00:00
db:VULHUBid:VHN-410956date:2022-09-28T00:00:00
db:JVNDBid:JVNDB-2022-018045date:2023-10-18T00:00:00
db:NVDid:CVE-2022-22387date:2022-09-28T16:15:09.653
db:CNNVDid:CNNVD-202209-2890date:2022-09-28T00:00:00