Lucene search

K
cveIbmCVE-2019-4425
HistoryAug 20, 2019 - 7:15 p.m.

CVE-2019-4425

2019-08-2019:15:12
ibm
web.nvd.nist.gov
28
ibm
business automation workflow
vulnerability
cve-2019-4425
security
information security
nvd
ibm x-force

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

31.0%

IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowRange18.0.0.019.0.0.2
OR
ibmbusiness_process_managerRange8.0.0.08.0.1.3
OR
ibmbusiness_process_managerRange8.5.0.08.5.0.2
OR
ibmbusiness_process_managerMatch8.5.5.0
OR
ibmbusiness_process_managerMatch8.5.6.0-
OR
ibmbusiness_process_managerMatch8.5.6.0cf01
OR
ibmbusiness_process_managerMatch8.5.6.0cf02
OR
ibmbusiness_process_managerMatch8.5.7.0-
OR
ibmbusiness_process_managerMatch8.5.7.0cf2016.06
OR
ibmbusiness_process_managerMatch8.5.7.0cf2016.09
OR
ibmbusiness_process_managerMatch8.5.7.0cf2016.12
OR
ibmbusiness_process_managerMatch8.5.7.0cf2017.03
OR
ibmbusiness_process_managerMatch8.5.7.0cf2017.06
OR
ibmbusiness_process_managerMatch8.6.0.0--
OR
ibmbusiness_process_managerMatch8.6.0.0cf2017.12-
OR
ibmbusiness_process_managerMatch8.6.0.0cf2018.03-
VendorProductVersionCPE
ibmbusiness_automation_workflow*cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*
ibmbusiness_process_manager*cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.5.0cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf01:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf02:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*
Rows per page:
1-10 of 151

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "18.0.0.1"
      },
      {
        "status": "affected",
        "version": "18.0.0.2"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

31.0%

Related for CVE-2019-4425