Vulnerability CVE-2019-4234


Published: 2019-06-26

Description:
IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Pureapplication system 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/159416
https://www-01.ibm.com/support/docview.wss?uid=ibm10885602

Copyright 2024, cxsecurity.com

 

Back to Top