Executive Summary

Informations
Name CVE-2019-4738 First vendor Publication 2020-12-10
Vendor Cve Last vendor Modification 2020-12-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4738

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-312 Cleartext Storage of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/pages/node/6380390
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/172753

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-08-18 01:47:34
  • Multiple Updates
2022-04-28 01:44:42
  • Multiple Updates
2020-12-12 01:32:14
  • Multiple Updates
2020-12-12 01:27:25
  • Multiple Updates
2020-12-11 21:23:17
  • Multiple Updates
2020-12-11 09:22:46
  • Multiple Updates
2020-12-11 05:22:44
  • First insertion