Lucene search

K
ibmIBMB4BCD3E3D83EDB0A27B2D0464D92A77742BDCA72044F6B5EA6C3067AFE767547
HistoryOct 23, 2019 - 7:46 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Security Directory Server (CVE-2019-4270)

2019-10-2319:46:24
www.ibm.com
6

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

IBM WebSphere Application Server (WAS) is shipped with IBM Security Directory Server (ISDS). Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the Security Bulletin(s) listed in the Remediation Plan / Fixes section.

Affected Products and Versions

Product Version WebSphere Version
IBM Security Directory Server 6.4 WAS v8.5.5

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server which is shipped with IBM Security Directory Server.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin(s)
IBM Security Directory Server 6.4 WAS v8.5.5 Security Bulletin: Cross-site scripting vulnerability in WebSphere Application Server Admin Console (CVE-2019-4270)

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm security directory servereq6.4

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for B4BCD3E3D83EDB0A27B2D0464D92A77742BDCA72044F6B5EA6C3067AFE767547