CVE-2019-4063

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008.
Overview
  • CVE ID
  • CVE-2019-4063
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-05T18:29:00
  • Last Modified Date
  • 2023-02-03T18:57:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* 1 OR 5.2.0.1 6.0.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10874234 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/157008 Vendor Advisory VDB Entry
http://www.securityfocus.com/bid/107310 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:37:46 Added to TrackCVE
2022-12-03 17:50:34 2019-03-05T18:29Z 2019-03-05T18:29:00 CVE Published Date updated
2022-12-03 17:50:34 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:50:34 Modified Vulnerability Status updated
2022-12-07 22:08:32 Modified Undergoing Analysis Vulnerability Status updated
2023-02-03 19:08:51 2023-02-03T18:57:25 CVE Modified Date updated
2023-02-03 19:08:51 Undergoing Analysis Analyzed Vulnerability Status updated