Lucene search

K
nvd[email protected]NVD:CVE-2019-4252
HistoryJun 27, 2019 - 2:15 p.m.

CVE-2019-4252

2019-06-2714:15:10
CWE-22
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.7%

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system. IBM X-Force ID: 159883.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange6.06.0.6.1
OR
ibmrational_doors_next_generationRange6.06.0.6.1
OR
ibmrational_engineering_lifecycle_managerRange6.06.0.6.1
OR
ibmrational_quality_managerRange6.06.0.6.1
OR
ibmrational_rhapsody_design_managerRange6.06.0.6.1
OR
ibmrational_software_architect_design_managerRange6.06.0.1
OR
ibmrational_team_concertRange6.06.0.6.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.7%

Related for NVD:CVE-2019-4252