Vulnerability CVE-2019-4086


Published: 2019-09-17

Description:
IBM Cloud Application Performance Management 8.1.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 157509.

Type:

CWE-1021

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Application performance management 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/157509
https://www.ibm.com/support/pages/security-bulletin-ibm-application-performance-management-could-allow-remote-attacker-hijack-clicking-action-victim-cve-2019-4086

Copyright 2024, cxsecurity.com

 

Back to Top