Vulnerability CVE-2021-29780


Published: 2021-07-19

Description:
IBM Resilient OnPrem v41.1 of IBM Security SOAR could allow an authenticated user to perform actions that they should not have access to due to improper input validation. IBM X-Force ID: 203085.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Resilient security orchestration automation and response 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/203085
https://www.ibm.com/support/pages/node/6473131

Copyright 2024, cxsecurity.com

 

Back to Top