CVE-2020-5020

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 193656.
Overview
  • CVE ID
  • CVE-2020-5020
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-08T19:15:14
  • Last Modified Date
  • 2021-01-11T20:04:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:* 1 OR 10.1.0 10.1.7
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6398754 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/193656 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:27:41 Added to TrackCVE
2022-12-05 19:38:55 2021-01-08T19:15Z 2021-01-08T19:15:14 CVE Published Date updated
2022-12-05 19:38:55 2021-01-11T20:04:12 CVE Modified Date updated
2022-12-05 19:38:55 Analyzed Vulnerability Status updated