Lucene search

K
cve[email protected]CVE-2021-39022
HistoryMar 10, 2022 - 8:15 p.m.

CVE-2021-39022

2022-03-1020:15:08
CWE-1236
web.nvd.nist.gov
61
ibm
guardium data encryption
gde
csv
file parsing
vulnerability
security
nvd
cve-2021-39022

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

IBM Guardium Data Encryption (GDE) 4.0.0.0 and 5.0.0.0 saves user-provided information into a Comma-Separated Value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by spreadsheet software. IBM X-Force ID: 213858.

Affected configurations

Vulners
NVD
Node
ibmguardium_data_encryptionMatch4.0.0.0
OR
ibmguardium_data_encryptionMatch5.0.0.0
VendorProductVersionCPE
ibmguardium_data_encryption4.0.0.0cpe:2.3:a:ibm:guardium_data_encryption:4.0.0.0:*:*:*:*:*:*:*
ibmguardium_data_encryption5.0.0.0cpe:2.3:a:ibm:guardium_data_encryption:5.0.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Guardium Data Encryption",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0.0"
      },
      {
        "status": "affected",
        "version": "5.0.0.0"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

Related for CVE-2021-39022