Lucene search

K
ibmIBM5EDDC2BC9DD4B124B992EBA8E22BDA447DCFA08AF6A317FC852F4308A2788FE2
HistoryFeb 01, 2021 - 4:11 p.m.

Security Bulletin: IBM Content Navigator is susceptible to a directory traversal vulnerability

2021-02-0116:11:20
www.ibm.com
14
ibm content navigator
directory traversal
vulnerability
fix

EPSS

0.001

Percentile

33.1%

Summary

IBM Content Navigator has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2020-4934
**DESCRIPTION:**IBM Content Navigator could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Content Navigator 3.0CD

Remediation/Fixes

Product VMRF Remediation / First Fix
IBM Content Navigator 3.0 Continuous Delivery ICN 3.0.9, 3.0.8 iFix 4 and above, 3.0.7 iFix 8 and above

Workarounds and Mitigations

None

EPSS

0.001

Percentile

33.1%

Related for 5EDDC2BC9DD4B124B992EBA8E22BDA447DCFA08AF6A317FC852F4308A2788FE2