Lucene search

K
cvelistIbmCVELIST:CVE-2019-4330
HistoryOct 28, 2019 - 11:36 p.m.

CVE-2019-4330

2019-10-2823:36:10
ibm
www.cve.org
3

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

29.7%

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set the secure attribute for cookies in HTTPS sessions, which could cause the user agent to send those cookies in plaintext over an HTTP session. IBM X-Force ID: 161210.

CNA Affected

[
  {
    "product": "Security Guardium Big Data Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4"
      }
    ]
  }
]

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

29.7%

Related for CVELIST:CVE-2019-4330