Lucene search

K
cve[email protected]CVE-2020-4785
HistoryNov 03, 2020 - 2:15 p.m.

CVE-2020-4785

2020-11-0314:15:12
CWE-1021
web.nvd.nist.gov
19
ibm
app connect enterprise
certified container
remote attack
vulnerability
cve-2020-4785
nvd
ibm x-force

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

IBM App Connect Enterprise Certified Container 1.0.0, 1.0.1, 1.0.2, 1.0.3, and 1.0.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim’s click actions and possibly launch further attacks against the victim. IBM X-Force ID: 189219.

Affected configurations

Vulners
NVD
Node
ibmapp_connect_enterprise_certified_containerMatch1.0.0
OR
ibmapp_connect_enterprise_certified_containerMatch1.0.1
OR
ibmapp_connect_enterprise_certified_containerMatch1.0.2
OR
ibmapp_connect_enterprise_certified_containerMatch1.0.3
OR
ibmapp_connect_enterprise_certified_containerMatch1.0.4
VendorProductVersionCPE
ibmapp_connect_enterprise_certified_container1.0.0cpe:2.3:a:ibm:app_connect_enterprise_certified_container:1.0.0:*:*:*:*:*:*:*
ibmapp_connect_enterprise_certified_container1.0.1cpe:2.3:a:ibm:app_connect_enterprise_certified_container:1.0.1:*:*:*:*:*:*:*
ibmapp_connect_enterprise_certified_container1.0.2cpe:2.3:a:ibm:app_connect_enterprise_certified_container:1.0.2:*:*:*:*:*:*:*
ibmapp_connect_enterprise_certified_container1.0.3cpe:2.3:a:ibm:app_connect_enterprise_certified_container:1.0.3:*:*:*:*:*:*:*
ibmapp_connect_enterprise_certified_container1.0.4cpe:2.3:a:ibm:app_connect_enterprise_certified_container:1.0.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "App Connect Enterprise Certified Container",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0"
      },
      {
        "status": "affected",
        "version": "1.0.1"
      },
      {
        "status": "affected",
        "version": "1.0.2"
      },
      {
        "status": "affected",
        "version": "1.0.3"
      },
      {
        "status": "affected",
        "version": "1.0.4"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

Related for CVE-2020-4785