CVE-2019-4035

CVSS V2 Medium 4.9 CVSS V3 Medium 5.4
Description
IBM Content Navigator 3.0CD could allow attackers to direct web traffic to a malicious site. If attackers make a fake IBM Content Navigator site, they can send a link to ICN users to send request to their Edit client directly. Then Edit client will download documents from the fake ICN website. IBM X-Force ID: 156001.
Overview
  • CVE ID
  • CVE-2019-4035
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-22T19:29:00
  • Last Modified Date
  • 2022-01-01T20:16:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:continuous_delivery:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/156001 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=ibm10869060 Vendor Advisory
http://www.securityfocus.com/bid/107557 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:25 Added to TrackCVE
2022-12-03 18:32:32 2019-03-22T19:29Z 2019-03-22T19:29:00 CVE Published Date updated
2022-12-03 18:32:32 2022-01-01T20:16:02 CVE Modified Date updated
2022-12-03 18:32:32 Analyzed Vulnerability Status updated