Lucene search

K
cvelistIbmCVELIST:CVE-2019-4538
HistoryOct 01, 2019 - 12:00 a.m.

CVE-2019-4538

2019-10-0100:00:00
ibm
www.cve.org

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.3%

IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.

CNA Affected

[
  {
    "product": "Security Directory Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.4.0"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.3%

Related for CVELIST:CVE-2019-4538