CVE-2019-4201

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
IBM Jazz for Service Management 1.1.3, 1.1.3.1, and 1.1.3.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 159122.
Overview
  • CVE ID
  • CVE-2019-4201
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-06T01:29:00
  • Last Modified Date
  • 2023-01-30T19:11:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:* 1 OR 1.1.3 1.1.3.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10885592 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/159122 Vendor Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:37 Added to TrackCVE
2022-12-03 21:46:14 2019-06-06T01:29Z 2019-06-06T01:29:00 CVE Published Date updated
2022-12-03 21:46:14 2019-10-09T23:50:17 CVE Modified Date updated
2022-12-03 21:46:14 Modified Vulnerability Status updated
2022-12-08 20:09:12 Modified Undergoing Analysis Vulnerability Status updated
2023-01-30 21:08:15 2023-01-30T19:11:10 CVE Modified Date updated
2023-01-30 21:08:15 Undergoing Analysis Analyzed Vulnerability Status updated