CVE-2019-4538

CVSS V2 Medium 5.8 CVSS V3 High 8.2
Description
IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.
Overview
  • CVE ID
  • CVE-2019-4538
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-02T15:15:10
  • Last Modified Date
  • 2022-12-07T19:24:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:security_directory_server:6.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 8.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.7
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/1077045 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/165660 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:33 Added to TrackCVE
2022-12-04 03:40:49 2019-10-02T15:15Z 2019-10-02T15:15:10 CVE Published Date updated
2022-12-04 03:40:49 2019-10-09T23:50:36 CVE Modified Date updated
2022-12-04 03:40:49 Undergoing Analysis Vulnerability Status updated
2022-12-07 20:10:23 2022-12-07T19:24:34 CVE Modified Date updated
2022-12-07 20:10:23 Undergoing Analysis Analyzed Vulnerability Status updated