Lucene search

K
cvelistIbmCVELIST:CVE-2019-4061
HistoryFeb 18, 2019 - 12:00 a.m.

CVE-2019-4061

2019-02-1800:00:00
ibm
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.

CNA Affected

[
  {
    "product": "BigFix Platform",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.2"
      },
      {
        "status": "affected",
        "version": "9.5"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

5 Medium

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

Related for CVELIST:CVE-2019-4061