Vulnerability CVE-2019-4541


Published: 2020-02-04

Description:
IBM Security Directory Server 6.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 165814.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Security directory server 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/165814
https://www.ibm.com/support/pages/node/1288660

Copyright 2024, cxsecurity.com

 

Back to Top