CVE-2019-4153
CVSS V2 Low 3.5
CVSS V3 Medium 6.8
Description
IBM Security Access Manager 9.0.1 through 9.0.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 158517.
Overview
- CVE ID
- CVE-2019-4153
- Assigner
- psirt@us.ibm.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-06-25T16:15:10
- Last Modified Date
- 2023-02-03T20:29:07
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:* | 1 | OR | 9.0.1 | 9.0.6 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:S/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 3.5
- Severity
- LOW
- Exploitability Score
- 6.8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 6.8
- Base Severity
- MEDIUM
- Exploitability Score
- 2.3
- Impact Score
- 4
References
Reference URL | Reference Tags |
---|---|
https://www.ibm.com/support/docview.wss?uid=ibm10888379 | Patch Vendor Advisory |
https://exchange.xforce.ibmcloud.com/vulnerabilities/158517 | VDB Entry Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-4153 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4153 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:02:38 | Added to TrackCVE | |||
2022-12-03 22:27:20 | 2019-06-25T16:15Z | 2019-06-25T16:15:10 | CVE Published Date | updated |
2022-12-03 22:27:20 | 2019-10-09T23:50:13 | CVE Modified Date | updated | |
2022-12-03 22:27:20 | Modified | Vulnerability Status | updated | |
2022-12-08 20:09:30 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-02-03 21:09:16 | 2023-02-03T20:29:07 | CVE Modified Date | updated | |
2023-02-03 21:09:16 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |