Lucene search

K
cveIbmCVE-2024-25029
HistoryApr 06, 2024 - 12:15 p.m.

CVE-2024-25029

2024-04-0612:15:08
CWE-119
ibm
web.nvd.nist.gov
37
ibm personal communications
windows
remote code execution
local privilege escalation
nt authority\system
lateral movement
ibm x-force id

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

9.0%

IBM Personal Communications 14.0.6 through 15.0.1 includes a Windows service that is vulnerable to remote code execution (RCE) and local privilege escalation (LPE). The vulnerability allows any unprivileged user with network access to a target computer to run commands with full privileges in the context of NT AUTHORITY\SYSTEM. This allows for a low privileged attacker to move laterally to affected systems and to escalate their privileges. IBM X-Force ID: 281619.

Affected configurations

Vulners
Vulnrichment
Node
ibmpersonal_communicationsRange14.0.615.0.1
VendorProductVersionCPE
ibmpersonal_communications*cpe:2.3:a:ibm:personal_communications:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Personal Communications",
    "vendor": "IBM",
    "versions": [
      {
        "lessThanOrEqual": "15.0.1",
        "status": "affected",
        "version": "14.0.6",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2024-25029