Lucene search

K
nvd[email protected]NVD:CVE-2020-4938
HistoryJul 12, 2021 - 4:15 p.m.

CVE-2020-4938

2021-07-1216:15:08
CWE-352
web.nvd.nist.gov
4
ibm
mq appliance
cross-site request forgery
vulnerability
unauthorized actions
x-force id

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%

IBM MQ Appliance 9.1 and 9.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191815.

Affected configurations

Nvd
Node
ibmmq_applianceRange9.19.2.2continuous_delivery
OR
ibmmq_applianceRange9.1.0.09.1.0.8lts
OR
ibmmq_applianceRange9.2.0.09.2.0.2lts
VendorProductVersionCPE
ibmmq_appliance*cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*
ibmmq_appliance*cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.0%

Related for NVD:CVE-2020-4938