Lucene search

K
ibmIBM4A8A28D47BA042515EF957F11A08440108FB6A0AD4FCD02FC1E3E030C248F8AF
HistoryApr 22, 2019 - 11:55 p.m.

Security Bulletin: IBM Content Navigator is affected by an open redirect vulnerability

2019-04-2223:55:01
www.ibm.com
9

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

IBM Content Navigator has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2019-4092
**DESCRIPTION:*IBM Content Navigator could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVSS Base Score: 6.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157654&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

Affected IBM Content Navigator Affected Versions
IBM Content Navigator 2.0.3
IBM Content Navigator 3.0 Continuous Delivery

Remediation/Fixes

Product VRMF Remediation / First Fix
IBM Content Navigator 2.0.3 2.0.3.8 IF22 and above.
IBM Content Navigator 3.0 Continuous Delivery 3.0.5 IF2 and above.

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm content navigatoreqany

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Related for 4A8A28D47BA042515EF957F11A08440108FB6A0AD4FCD02FC1E3E030C248F8AF