Vulnerability CVE-2019-4227


Published: 2019-10-04

Description:
IBM MQ 8.0.0.4 - 8.0.0.12, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.0 - 9.1.2 AMQP Listeners could allow an unauthorized user to conduct a session fixation attack due to clients not being disconnected as they should. IBM X-Force ID: 159352.

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> MQ 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/159352
https://www.ibm.com/support/pages/node/886899

Copyright 2024, cxsecurity.com

 

Back to Top