Lucene search

K
cveIbmCVE-2019-4398
HistoryOct 24, 2019 - 12:15 p.m.

CVE-2019-4398

2019-10-2412:15:11
CWE-552
ibm
web.nvd.nist.gov
47
ibm
cloud orchestrator
enterprise
security
vulnerability
sessionmanagement
cookies
ibm x-force
cve-2019-4398
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

3.5

Confidence

High

EPSS

0

Percentile

5.1%

IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise 2.5 through 2.5.0.9 and 2.4 through 2.4.0.5 could allow a local user to obtain sensitive information from SessionManagement cookies. IBM X-Force ID: 162259.

Affected configurations

Nvd
Vulners
Node
ibmcloud_orchestratorRange2.42.4.0.5
OR
ibmcloud_orchestratorRange2.52.5.0.9
OR
ibmcloud_orchestrator_enterpriseRange2.42.4.0.5
OR
ibmcloud_orchestrator_enterpriseRange2.52.5.0.9
VendorProductVersionCPE
ibmcloud_orchestrator*cpe:2.3:a:ibm:cloud_orchestrator:*:*:*:*:*:*:*:*
ibmcloud_orchestrator_enterprise*cpe:2.3:a:ibm:cloud_orchestrator_enterprise:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.2"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.2"
      },
      {
        "status": "affected",
        "version": "2.4.0.4"
      },
      {
        "status": "affected",
        "version": "2.5.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.6"
      },
      {
        "status": "affected",
        "version": "2.5.0.7"
      },
      {
        "status": "affected",
        "version": "2.5.0.8"
      },
      {
        "status": "affected",
        "version": "2.5.0.9"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

3.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2019-4398