Vulnerability CVE-2019-4035


Published: 2019-03-22

Description:
IBM Content Navigator 3.0CD could allow attackers to direct web traffic to a malicious site. If attackers make a fake IBM Content Navigator site, they can send a link to ICN users to send request to their Edit client directly. Then Edit client will download documents from the fake ICN website. IBM X-Force ID: 156001.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Content navigator 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10869060
http://www.securityfocus.com/bid/107557
https://exchange.xforce.ibmcloud.com/vulnerabilities/156001

Copyright 2024, cxsecurity.com

 

Back to Top