Lucene search

K
cvelistIbmCVELIST:CVE-2021-20527
HistoryApr 19, 2021 - 4:20 p.m.

CVE-2021-20527

2021-04-1916:20:13
ibm
www.cve.org
3
ibm
resilient soar
privilege escalation
malicious scripts
user execution
x-force id 198759

CVSS3

6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L/E:U/RL:O/RC:C

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

35.4%

IBM Resilient SOAR V38.0 could allow a privileged user to create create malicious scripts that could be executed as another user. IBM X-Force ID: 198759.

CNA Affected

[
  {
    "product": "Resilient OnPrem",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "38.0"
      }
    ]
  }
]

CVSS3

6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L/E:U/RL:O/RC:C

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

35.4%

Related for CVELIST:CVE-2021-20527