Lucene search

K
cve[email protected]CVE-2019-4707
HistoryJan 28, 2020 - 7:15 p.m.

CVE-2019-4707

2020-01-2819:15:14
CWE-611
web.nvd.nist.gov
24
ibm
security
access manager
appliance
9.0.7.0
xml
external entity injection
vulnerability
xxe
ibm x-force
nvd

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

IBM Security Access Manager Appliance 9.0.7.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 172018.

Affected configurations

Vulners
NVD
Node
ibmsecurity_access_manager_applianceMatch9.0.7.0
VendorProductVersionCPE
ibmsecurity_access_manager_appliance9.0.7.0cpe:2.3:h:ibm:security_access_manager_appliance:9.0.7.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Access Manager Appliance",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.7.0"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

Related for CVE-2019-4707