Lucene search

K
cvelistIbmCVELIST:CVE-2019-4330
HistoryOct 22, 2019 - 12:00 a.m.

CVE-2019-4330

2019-10-2200:00:00
ibm
www.cve.org

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.

CNA Affected

[
  {
    "product": "Security Guardium Big Data Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4"
      }
    ]
  }
]

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

Related for CVELIST:CVE-2019-4330