CVE-2020-4598

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
IBM Security Guardium Insights 2.0.1 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 184823.
Overview
  • CVE ID
  • CVE-2020-4598
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-08-24T16:15:11
  • Last Modified Date
  • 2020-08-26T19:08:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:security_guardium_insights:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6320061 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/184823 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:28:18 Added to TrackCVE
2022-12-04 21:27:18 2020-08-24T16:15Z 2020-08-24T16:15:11 CVE Published Date updated
2022-12-04 21:27:18 2020-08-26T19:08:30 CVE Modified Date updated
2022-12-04 21:27:18 Analyzed Vulnerability Status updated