Lucene search

K
cve[email protected]CVE-2019-4035
HistoryMar 22, 2019 - 7:29 p.m.

CVE-2019-4035

2019-03-2219:29:00
CWE-601
web.nvd.nist.gov
21
ibm
content navigator
3.0cd
web traffic
malicious site
icn users
edit client
document download
x-force
nvd
cve-2019-4035

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

IBM Content Navigator 3.0CD could allow attackers to direct web traffic to a malicious site. If attackers make a fake IBM Content Navigator site, they can send a link to ICN users to send request to their Edit client directly. Then Edit client will download documents from the fake ICN website. IBM X-Force ID: 156001.

Affected configurations

Vulners
NVD
Node
ibmcontent_navigatorMatch3.0continuous_delivery
VendorProductVersionCPE
ibmcontent_navigator3.0cpe:2.3:a:ibm:content_navigator:3.0:*:*:*:continuous_delivery:*:*:*

CNA Affected

[
  {
    "product": "Content Navigator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.0CD"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVE-2019-4035