Skip to main content

CVE-2022-35721: Cross-Site Scripting in IBM Jazz for Service Management

Medium
VulnerabilityCVE-2022-35721cvecve-2022-35721
Published: Fri Sep 23 2022 (09/23/2022, 17:35:16 UTC)
Source: CVE
Vendor/Project: IBM
Product: Jazz for Service Management

Description

IBM Jazz for Service Management 1.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231380.

AI-Powered Analysis

AILast updated: 07/08/2025, 07:41:12 UTC

Technical Analysis

CVE-2022-35721 is a stored cross-site scripting (XSS) vulnerability identified in IBM Jazz for Service Management version 1.1.3. This vulnerability arises from insufficient input sanitization in the web user interface, allowing an authenticated user with limited privileges (PR:L) to inject arbitrary JavaScript code that is persistently stored and later executed within the context of other users' trusted sessions. The vulnerability does not require user interaction (UI:N) once the malicious script is stored, and it can be exploited remotely without network access restrictions (AV:N). The impact primarily affects confidentiality (C:L) by potentially exposing sensitive information such as user credentials or session tokens, while integrity and availability impacts are low or none. The CVSS v3.0 base score is 6.4, categorized as medium severity. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security flaw. No known exploits are reported in the wild, and no official patches have been linked yet. The vulnerability was published on September 23, 2022, and is tracked by IBM X-Force ID 231380. Given the nature of stored XSS, attackers could leverage this flaw to perform session hijacking, unauthorized actions on behalf of users, or further pivot within the affected environment, especially in enterprise IT service management contexts where IBM Jazz is deployed to manage workflows and service requests.

Potential Impact

For European organizations using IBM Jazz for Service Management 1.1.3, this vulnerability poses a significant risk to the confidentiality of sensitive operational data and user credentials. Since the platform is often used for IT service management and workflow automation, exploitation could lead to unauthorized access to internal service tickets, user information, and potentially privileged operations. This could disrupt service management processes, lead to data leakage, and facilitate lateral movement within corporate networks. The medium severity score reflects that while the vulnerability does not directly impact availability or system integrity at a high level, the confidentiality breach could have cascading effects, including compliance violations under GDPR if personal data is exposed. Additionally, the lack of required user interaction means that once malicious code is stored, any user accessing the affected interface could be compromised, increasing the attack surface. European organizations with complex IT service management environments should consider this vulnerability a priority for risk assessment and remediation to prevent potential espionage, data theft, or operational disruption.

Mitigation Recommendations

1. Immediate mitigation should include restricting access to IBM Jazz for Service Management interfaces to trusted users and networks only, minimizing exposure. 2. Implement strict input validation and output encoding on all user-supplied data fields within the application to prevent script injection. 3. Monitor logs and user activity for unusual behavior indicative of XSS exploitation attempts or unauthorized access. 4. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 5. Since no official patch is currently linked, organizations should engage with IBM support to obtain any available security updates or workarounds. 6. Conduct internal security awareness training to recognize and report suspicious behaviors related to service management platforms. 7. Consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting IBM Jazz. 8. Plan for an upgrade or patch deployment as soon as IBM releases a fix, and verify the remediation by testing for the absence of script injection vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ibm
Date Reserved
2022-07-12T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.0
State
PUBLISHED

Threat ID: 682f6ee00acd01a249264710

Added to database: 5/22/2025, 6:37:20 PM

Last enriched: 7/8/2025, 7:41:12 AM

Last updated: 7/30/2025, 12:06:42 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats