Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.
Published 2019-12-10 16:15:14
Updated 2020-08-24 17:37:01
View at NVD,   CVE.org

Products affected by CVE-2019-4521

Exploit prediction scoring system (EPSS) score for CVE-2019-4521

0.15%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 50 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-4521

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
7.0
HIGH CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
1.0
5.9
IBM Corporation
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2019-4521

  • The product saves user-provided information into a Comma-Separated Value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by a spreadsheet product.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-4521

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!