Lucene search

K
cve[email protected]CVE-2020-4531
HistorySep 25, 2020 - 5:15 p.m.

CVE-2020-4531

2020-09-2517:15:13
CWE-252
web.nvd.nist.gov
22
ibm
business automation workflow
business process manager
remote attack
sensitive information
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

IBM Business Automation Workflow 18.0, 19.0, and 20.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 182715.

Affected configurations

Vulners
NVD
Node
ibmbusiness_automation_workflowMatch18.0
OR
ibmbusiness_automation_workflowMatch19.0
OR
ibmbusiness_automation_workflowMatch20.0
OR
ibmbusiness_process_managerMatch8.0
OR
ibmbusiness_process_managerMatch8.5
OR
ibmbusiness_process_managerMatch8.6
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0cpe:2.3:a:ibm:business_automation_workflow:18.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow19.0cpe:2.3:a:ibm:business_automation_workflow:19.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow20.0cpe:2.3:a:ibm:business_automation_workflow:20.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.0cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0"
      },
      {
        "status": "affected",
        "version": "19.0"
      },
      {
        "status": "affected",
        "version": "20.0"
      }
    ]
  },
  {
    "product": "Business Process Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.6"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

Related for CVE-2020-4531