CVE-2019-4444

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
IBM API Connect 2018.1 through 2018.4.1.7 Developer Portal's user registration page does not disable password autocomplete. An attacker with access to the browser instance and local system credentials can steal the credentials used for registration. IBM X-Force ID: 163453.
Overview
  • CVE ID
  • CVE-2019-4444
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-16T16:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:* 1 OR 2018.1.0 2018.4.1.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/1126833 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/163453 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:37:57 Added to TrackCVE
2022-12-04 07:55:08 2019-12-16T16:15Z 2019-12-16T16:15:11 CVE Published Date updated
2022-12-04 07:55:08 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 07:55:08 Analyzed Vulnerability Status updated