CVE-2023-23482

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 245891.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

13 Jun 2023, 21:41

Type Values Removed Values Added
First Time Linux
Linux linux Kernel
Ibm
Ibm sterling Partner Engagement Manager
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.6
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:*
References (MISC) https://www.ibm.com/support/pages/node/7001569 - (MISC) https://www.ibm.com/support/pages/node/7001569 - Patch, Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/245891 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/245891 - VDB Entry, Vendor Advisory

08 Jun 2023, 02:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-08 02:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-23482

Mitre link : CVE-2023-23482

CVE.ORG link : CVE-2023-23482


JSON object : View

Products Affected

ibm

  • sterling_partner_engagement_manager

linux

  • linux_kernel