CVE-2020-4261

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175644.
Overview
  • CVE ID
  • CVE-2020-4261
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-14T16:15:14
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:-:*:*:* 1 OR
cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:premium:*:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6209081 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/175644 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:04:52 Added to TrackCVE
2022-12-04 16:31:32 2020-05-14T16:15Z 2020-05-14T16:15:14 CVE Published Date updated
2022-12-04 16:31:32 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 16:31:32 Analyzed Vulnerability Status updated