Lucene search

K
nvd[email protected]NVD:CVE-2019-4227
HistoryOct 04, 2019 - 2:15 p.m.

CVE-2019-4227

2019-10-0414:15:11
CWE-384
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

34.3%

IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352.

Affected configurations

Nvd
Node
ibmmqRange8.0.0.48.0.0.12
OR
ibmmqRange9.0.0.09.0.0.6lts
OR
ibmmqRange9.1.09.1.2continuous_delivery
OR
ibmmqRange9.1.0.09.1.0.2lts
VendorProductVersionCPE
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

34.3%

Related for NVD:CVE-2019-4227