Lucene search

K
cvelistIbmCVELIST:CVE-2019-4521
HistoryDec 10, 2019 - 4:10 p.m.

CVE-2019-4521

2019-12-1016:10:24
ibm
www.cve.org
5

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

50.5%

Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.

CNA Affected

[
  {
    "product": "Cloud Pak System",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.3"
      }
    ]
  }
]

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

50.5%

Related for CVELIST:CVE-2019-4521