Lucene search

K
cvelistIbmCVELIST:CVE-2019-4234
HistoryJun 26, 2019 - 2:35 p.m.

CVE-2019-4234

2019-06-2614:35:18
ibm
www.cve.org
3

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C

AI Score

4.4

Confidence

High

EPSS

0

Percentile

10.3%

IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.

CNA Affected

[
  {
    "product": "PureApplication System",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.3.0"
      },
      {
        "status": "affected",
        "version": "2.2.3.1"
      },
      {
        "status": "affected",
        "version": "2.2.3.2"
      },
      {
        "status": "affected",
        "version": "2.2.4.0"
      },
      {
        "status": "affected",
        "version": "2.2.5.0"
      },
      {
        "status": "affected",
        "version": "2.2.5.1"
      },
      {
        "status": "affected",
        "version": "2.2.5.2"
      },
      {
        "status": "affected",
        "version": "2.2.5.3"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C

AI Score

4.4

Confidence

High

EPSS

0

Percentile

10.3%

Related for CVELIST:CVE-2019-4234