Vulnerability Details : CVE-2019-4336
IBM Robotic Process Automation with Automation Anywhere 11 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161411.
Products affected by CVE-2019-4336
- IBM » Robotic Process Automation With Automation AnywhereVersions from including (>=) 11.0.0.0 and before (<) 11.0.0.5cpe:2.3:a:ibm:robotic_process_automation_with_automation_anywhere:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-4336
0.71%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-4336
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
IBM Corporation | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-4336
-
The product does not implement sufficient measures to prevent multiple failed authentication attempts within a short time frame.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-4336
-
http://www.ibm.com/support/docview.wss?uid=ibm10884848
IBM Security Bulletin: IBM Robotic Process Automation Forgot-Password functionality is vulnerable to Brute-Force attacks (CVE-2019-4336)Patch;Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/161411
IBM Robotic Process Automation information disclosure CVE-2019-4336 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to