CVE Vulnerabilities

CVE-2023-23482

Published: Jun 08, 2023 | Modified: Jun 13, 2023
CVSS 3.x
9.6
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victims click actions and possibly launch further attacks against the victim. IBM X-Force ID: 245891.

Affected Software

Name Vendor Start Version End Version
Sterling_partner_engagement_manager Ibm 6.1.2 (including) 6.1.2.8 (excluding)
Sterling_partner_engagement_manager Ibm 6.2.0 (including) 6.2.0.6 (excluding)
Sterling_partner_engagement_manager Ibm 6.2.1 (including) 6.2.1.3 (excluding)

References