Lucene search

K
cve[email protected]CVE-2020-4175
HistoryAug 27, 2020 - 1:15 p.m.

CVE-2020-4175

2020-08-2713:15:12
CWE-862
web.nvd.nist.gov
18
ibm
security
guardium
insights
remote attacker
sensitive information
cve-2020-4175
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

IBM Security Guardium Insights 2.0.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 174684.

Affected configurations

Vulners
NVD
Node
ibmsecurity_guardium_insightsMatch2.0.1
VendorProductVersionCPE
ibmsecurity_guardium_insights2.0.1cpe:2.3:a:ibm:security_guardium_insights:2.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Guardium Insights",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Related for CVE-2020-4175