Vulnerability Details : CVE-2019-4688
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 171825.
Products affected by CVE-2019-4688
- cpe:2.3:a:ibm:guardium_data_encryption:*:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:guardium_for_cloud_key_management:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-4688
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 29 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-4688
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
3.7
|
LOW | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N |
2.2
|
1.4
|
IBM Corporation | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST |
CWE ids for CVE-2019-4688
-
The product relies on the existence or values of cookies when performing security-critical operations, but it does not properly ensure that the setting is valid for the associated user.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-4688
-
https://www.ibm.com/support/pages/node/6320835
Security Bulletin: Multiple Vulnerabilities in IBM Guardium Data Encryption (GDE)Patch;Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/171825
IBM Security Guardium Data Encryption information disclosure CVE-2019-4688 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to