Lucene search

K
cveIbmCVE-2020-4446
HistoryMay 06, 2020 - 2:15 p.m.

CVE-2020-4446

2020-05-0614:15:11
CWE-863
ibm
web.nvd.nist.gov
25
ibm
bpm
baw
security restriction bypass
authorization checks
cve-2020-4446
nvd
x-force id 181126

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business Automation Workflow 18.0 and 19.0 could allow a remote attacker to bypass security restrictions, caused by the failure to perform insufficient authorization checks. IBM X-Force ID: 181126.

Affected configurations

Nvd
Vulners
Node
ibmbusiness_automation_workflowRange18.0.0.018.0.0.2
OR
ibmbusiness_automation_workflowRange19.0.0.119.0.0.3
OR
ibmbusiness_process_managerRange8.0.0.08.0.1.3
OR
ibmbusiness_process_managerRange8.5.0.08.5.7.0
OR
ibmbusiness_process_managerMatch8.6.0.0
VendorProductVersionCPE
ibmbusiness_automation_workflow*cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*
ibmbusiness_process_manager*cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.0cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Business Process Manager Standard",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5.5"
      },
      {
        "status": "affected",
        "version": "8.5.7.CF201706"
      },
      {
        "status": "affected",
        "version": "8.5.7.CF201703"
      },
      {
        "status": "affected",
        "version": "8.5.7.CF201612"
      },
      {
        "status": "affected",
        "version": "8.5.7.CF201609"
      },
      {
        "status": "affected",
        "version": "8.5.7.CF201606"
      },
      {
        "status": "affected",
        "version": "8.5.7"
      },
      {
        "status": "affected",
        "version": "8.5.6.2"
      },
      {
        "status": "affected",
        "version": "8.5.6.1"
      },
      {
        "status": "affected",
        "version": "8.5.6"
      },
      {
        "status": "affected",
        "version": "8.6"
      },
      {
        "status": "affected",
        "version": "8.5.0.2"
      },
      {
        "status": "affected",
        "version": "8.5.0.1"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.0.1.3"
      },
      {
        "status": "affected",
        "version": "8.0.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.1.1"
      },
      {
        "status": "affected",
        "version": "8.0.1"
      },
      {
        "status": "affected",
        "version": "8.0"
      }
    ]
  },
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.0"
      },
      {
        "status": "affected",
        "version": "19.0.0.1"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVE-2020-4446