Vulnerability CVE-2019-4521


Published: 2019-12-10

Description:
Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Cloud pak system 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/165179
https://www.ibm.com/support/pages/node/1126605

Copyright 2024, cxsecurity.com

 

Back to Top