Lucene search

K
cvelistIbmCVELIST:CVE-2019-4621
HistoryDec 09, 2019 - 10:30 p.m.

CVE-2019-4621

2019-12-0922:30:25
ibm
www.cve.org
6

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.3

Confidence

High

EPSS

0.007

Percentile

79.6%

IBM DataPower Gateway 7.6.0.0-7 throug 6.0.14 and 2018.4.1.0 through 2018.4.1.5 have a default administrator account that is enabled if the IPMI LAN channel is enabled. A remote attacker could use this account to gain unauthorised access to the BMC. IBM X-Force ID: 168883.

CNA Affected

[
  {
    "product": "DataPower Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0.0"
      },
      {
        "status": "affected",
        "version": "2018.4.1.0"
      },
      {
        "status": "affected",
        "version": "7.6.0.14"
      },
      {
        "status": "affected",
        "version": "2018.4.1.5"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.3

Confidence

High

EPSS

0.007

Percentile

79.6%

Related for CVELIST:CVE-2019-4621