Lucene search

K
nvd[email protected]NVD:CVE-2021-20489
HistoryOct 07, 2021 - 6:15 p.m.

CVE-2021-20489

2021-10-0718:15:08
CWE-352
web.nvd.nist.gov
5
ibm
sterling file gateway
cross-site request forgery
x-force id

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 197790.

Affected configurations

Nvd
Node
ibmsterling_file_gatewayRange2.2.0.05.2.6.5_3
OR
ibmsterling_file_gatewayRange6.0.0.06.0.0.6
OR
ibmsterling_file_gatewayRange6.0.1.06.0.3.4
OR
ibmsterling_file_gatewayRange6.1.0.06.1.0.3
VendorProductVersionCPE
ibmsterling_file_gateway*cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%

Related for NVD:CVE-2021-20489