Lucene search

K
cveIbmCVE-2019-4336
HistoryJul 01, 2019 - 3:15 p.m.

CVE-2019-4336

2019-07-0115:15:12
CWE-307
ibm
web.nvd.nist.gov
50
ibm
rpa
automation anywhere
11
account lockout
vulnerability
remote attacker
brute force
ibm x-force
cve-2019-4336
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

79.6%

IBM Robotic Process Automation with Automation Anywhere 11 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161411.

Affected configurations

Nvd
Vulners
Node
ibmrobotic_process_automation_with_automation_anywhereRange11.0.0.011.0.0.5
VendorProductVersionCPE
ibmrobotic_process_automation_with_automation_anywhere*cpe:2.3:a:ibm:robotic_process_automation_with_automation_anywhere:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Robotic Process Automation with Automation Anywhere",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "11"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

79.6%

Related for CVE-2019-4336