Aspera Faspex vulnerable to Cross-Site Scripting (XSS)

CVE-2023-37411
4.8MEDIUM

Key Information

Vendor
IBM
Status
Aspera Faspex
Vendor
Published:
28 May 2024

Summary

IBM Aspera Faspex 5.0.0 through 5.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 260139.

Affected Version(s)

Aspera Faspex <= 5.0.6

CVSS V3.1

Score:
4.8
Severity:
MEDIUM
Confidentiality:
LOW
Integrity:
LOW
Availability:
NONE
Attack Complexity:
LOW
Privileges Required:
HIGH
User Interaction:
REQUIRED
Scope:
CHANGED

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.