Vulnerability Details : CVE-2019-4234
IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.
Products affected by CVE-2019-4234
- IBM » Pureapplication SystemVersions from including (>=) 2.2.3.0 and up to, including, (<=) 2.2.5.3cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-4234
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-4234
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N |
2.8
|
1.4
|
IBM Corporation | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N |
2.8
|
1.4
|
NIST |
References for CVE-2019-4234
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/159416
IBM PureApplication System gain access CVE-2019-4234 Vulnerability ReportVDB Entry;Vendor Advisory
-
https://www-01.ibm.com/support/docview.wss?uid=ibm10885602
IBM Security Bulletin: Multiple vulnerabilities affect IBM PureApplication SystemPatch;Vendor Advisory
Jump to