Lucene search

K
cveIbmCVE-2019-4669
HistoryFeb 27, 2020 - 4:15 p.m.

CVE-2019-4669

2020-02-2716:15:10
CWE-89
ibm
web.nvd.nist.gov
29
ibm
bpm
baw
sql injection
vulnerability
cve-2019-4669
nvd
x-force
171254

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

40.0%

IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_process_managerMatch8.5.7.0-
OR
ibmbusiness_process_managerMatch8.5.7.0cf201606
OR
ibmbusiness_process_managerMatch8.5.7.0cf201609
OR
ibmbusiness_process_managerMatch8.5.7.0cf201612
OR
ibmbusiness_process_managerMatch8.5.7.0cf201703
OR
ibmbusiness_process_managerMatch8.5.7.0cf201706
OR
ibmbusiness_process_managerMatch8.6.0.0-
OR
ibmbusiness_process_managerMatch8.6.0.0cf2017.1
OR
ibmbusiness_process_managerMatch8.6.0.0cf2018.03
Node
ibmbusiness_automation_workflowRange18.0.0.119.0.0.3
VendorProductVersionCPE
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201606:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201609:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201612:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201703:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf201706:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.1:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*
ibmbusiness_automation_workflow*cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.1"
      },
      {
        "status": "affected",
        "version": "19.0.0.3"
      }
    ]
  },
  {
    "product": "Business Process Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.6.0.0"
      },
      {
        "status": "affected",
        "version": "8.5.7.0"
      },
      {
        "status": "affected",
        "version": "8.6.0.0.CF2018.03"
      },
      {
        "status": "affected",
        "version": "8.5.7.0.2017.06"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

40.0%

Related for CVE-2019-4669