Lucene search

K
cve[email protected]CVE-2019-4542
HistoryOct 02, 2019 - 3:15 p.m.

CVE-2019-4542

2019-10-0215:15:10
CWE-79
web.nvd.nist.gov
18
ibm
security
directory server
6.4.0
cross-site scripting
javascript
web ui
credentials disclosure
trusted session
nvd
cve-2019-4542

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

IBM Security Directory Server 6.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 165815.

Affected configurations

Vulners
NVD
Node
ibmsecurity_directory_serverMatch6.4.0
VendorProductVersionCPE
ibmsecurity_directory_server6.4.0cpe:2.3:a:ibm:security_directory_server:6.4.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Directory Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.4.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

Related for CVE-2019-4542