Lucene search

K
cvelistIbmCVELIST:CVE-2019-4541
HistoryFeb 04, 2020 - 4:45 p.m.

CVE-2019-4541

2020-02-0416:45:35
ibm
www.cve.org
4

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

48.6%

IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 165814.

CNA Affected

[
  {
    "product": "Security Directory Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.4.0"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

48.6%

Related for CVELIST:CVE-2019-4541