Lucene search

K
cvelistIbmCVELIST:CVE-2019-4669
HistoryFeb 27, 2020 - 4:10 p.m.

CVE-2019-4669

2020-02-2716:10:16
ibm
www.cve.org
6

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

40.0%

IBM Business Process Manager 8.5.7.0 through 8.5.7.0 2017.06, 8.6.0.0 through 8.6.0.0 CF2018.03, and IBM Business Automation Workflow 18.0.0.1 through 19.0.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171254.

CNA Affected

[
  {
    "product": "Business Automation Workflow",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "18.0.0.1"
      },
      {
        "status": "affected",
        "version": "19.0.0.3"
      }
    ]
  },
  {
    "product": "Business Process Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.6.0.0"
      },
      {
        "status": "affected",
        "version": "8.5.7.0"
      },
      {
        "status": "affected",
        "version": "8.6.0.0.CF2018.03"
      },
      {
        "status": "affected",
        "version": "8.5.7.0.2017.06"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

40.0%

Related for CVELIST:CVE-2019-4669