Lucene search

K
ibmIBM34373D624B4DC68EBF88C2B750BB284D6E54768744F372532BE1C7E30656EDD8
HistoryJun 28, 2019 - 11:45 a.m.

Security Bulletin: IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks (CVE-2019-4336)

2019-06-2811:45:01
www.ibm.com
8

EPSS

0.007

Percentile

79.6%

Summary

IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks

Vulnerability Details

CVEID: CVE-2019-4336 DESCRIPTION: IBM Robotic Process Automation with Automation Anywhere uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/161411&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected IBM Robotic Process Automation with Automation Anywhere Affected Versions
IBM Robotic Process Automation with Automation Anywhere 11.0

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM Robotic Process Automation with Automation Anywhere 11.0.0.4 JR61053 IBM Robotic Process Automation with Automation Anywhere v11.0.0.5

Workarounds and Mitigations

None

EPSS

0.007

Percentile

79.6%

Related for 34373D624B4DC68EBF88C2B750BB284D6E54768744F372532BE1C7E30656EDD8