Lucene search

K
cveIbmCVE-2020-4385
HistoryJul 22, 2020 - 9:15 p.m.

CVE-2020-4385

2020-07-2221:15:12
CWE-798
ibm
web.nvd.nist.gov
32
ibm
verify gateway
ivg
hard-coded credentials
cve-2020-4385
nvd
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

46.2%

IBM Verify Gateway (IVG) 1.0.0 and 1.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 179266.

Affected configurations

Nvd
Vulners
Node
ibmverify_gatewayMatch1.0.0
OR
ibmverify_gatewayMatch1.0.1
VendorProductVersionCPE
ibmverify_gateway1.0.0cpe:2.3:a:ibm:verify_gateway:1.0.0:*:*:*:*:*:*:*
ibmverify_gateway1.0.1cpe:2.3:a:ibm:verify_gateway:1.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Verify Gateway (IVG)",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0"
      },
      {
        "status": "affected",
        "version": "1.0.1"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

46.2%

Related for CVE-2020-4385