CVE-2019-4038
Published Feb 4, 2019
Last updated 2 years ago
Overview
- Description
- IBM Security Identity Manager 6.0 and 7.0 could allow an attacker to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.2
- Impact score
- 5.9
- Exploitability score
- 0.3
- Vector string
- CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 7.2
- Impact score
- 6
- Exploitability score
- 0.5
- Vector string
- CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 4.6
- Impact score
- 6.4
- Exploitability score
- 3.9
- Vector string
- AV:L/AC:L/Au:N/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-94
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:security_identity_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "656BD53D-753B-4052-A804-0F98A617ABF3", "versionEndIncluding": "6.0.0.20", "versionStartIncluding": "6.0.0.0" }, { "criteria": "cpe:2.3:a:ibm:security_identity_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "83B0FAAE-3723-4C84-8229-5BFC61FEDDB5", "versionEndIncluding": "7.0.1.10", "versionStartIncluding": "7.0.0.0" } ], "operator": "OR" } ] } ]