Lucene search

K
cvelistIbmCVELIST:CVE-2019-4698
HistoryAug 24, 2020 - 12:00 a.m.

CVE-2019-4698

2020-08-2400:00:00
ibm
www.cve.org

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.1%

IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 171929.

CNA Affected

[
  {
    "product": "Security Guardium Data Encryption",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.0.2"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.1%

Related for CVELIST:CVE-2019-4698