Executive Summary

Informations
Name CVE-2020-4534 First vendor Publication 2020-08-03
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges. IBM X-Force ID: 182808.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4534

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/pages/node/6255074
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/182808

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-08-05 01:39:25
  • Multiple Updates
2021-07-21 17:23:33
  • Multiple Updates
2021-05-04 13:57:23
  • Multiple Updates
2021-04-22 03:07:57
  • Multiple Updates
2020-08-05 00:23:03
  • Multiple Updates
2020-08-03 21:23:22
  • Multiple Updates
2020-08-03 17:22:55
  • First insertion