CVE-2019-4595

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 167878.
Overview
  • CVE ID
  • CVE-2019-4595
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-24T16:15:12
  • Last Modified Date
  • 2020-02-24T18:49:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:* 1 OR 5.2.0.0 5.2.6.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/167878 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/3137439 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:49:09 Added to TrackCVE
2022-12-04 11:43:18 2020-02-24T16:15Z 2020-02-24T16:15:12 CVE Published Date updated
2022-12-04 11:43:18 2020-02-24T18:49:07 CVE Modified Date updated
2022-12-04 11:43:18 Analyzed Vulnerability Status updated