Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:business_automation_workflow:*:*:*:*:*:*:*:*", "matchCriteriaId": "4BD15E1F-A2A1-4B07-9597-8FC9A3E47863", "versionEndIncluding": "19.0.0.2", "versionStartIncluding": "18.0.0.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7F25B9A-6BC9-474D-9EFD-80955C972F58", "versionEndIncluding": "8.0.1.3", "versionStartIncluding": "8.0.0.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC98B343-9E03-4056-8EB0-899B7A80CC88", "versionEndIncluding": "8.5.0.2", "versionStartIncluding": "8.5.0.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7021B830-3EE4-446D-8D87-BBD2097A023E", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "EE77FBBD-0033-4DDC-BBFC-8927C96A2DE6", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf01:*:*:*:*:*:*", "matchCriteriaId": "038632B3-66AF-4F11-9834-BEDF269AB235", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf02:*:*:*:*:*:*", "matchCriteriaId": "30D2B29A-C262-4006-B004-085DA319AFB5", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:-:*:*:*:*:*:*", "matchCriteriaId": "1874008E-86F5-4A15-B4D1-14AB666166ED", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.06:*:*:*:*:*:*", "matchCriteriaId": "51A3D3D0-45DE-4B42-8766-181793090845", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.09:*:*:*:*:*:*", "matchCriteriaId": "BE3CB0E7-437F-4EFB-94AE-9325D2CC6005", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2016.12:*:*:*:*:*:*", "matchCriteriaId": "79A27F7F-9EAE-4E2B-B5E8-2C82380D9C70", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.03:*:*:*:*:*:*", "matchCriteriaId": "3F268A9C-9E13-4573-A75E-308CA3193836", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*", "matchCriteriaId": "4B1024F5-71EE-4484-8F78-525EE9FF2CCE", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*", "matchCriteriaId": "6DE7BCD3-C969-4248-B325-8EAAE9959797", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2017.12:*:*:-:*:*:*", "matchCriteriaId": "82A2B33F-5E31-410A-BBE8-B400F928CC16", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:-:*:*:*", "matchCriteriaId": "2D312C42-2CB3-499A-8A74-997155811C6A", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771."}, {"lang": "es", "value": "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1 y 18.0.0.2 podr\u00eda permitir a un usuario obtener informaci\u00f3n altamente confidencial de otro usuario insertando enlaces en los que los usuarios desprevenidos har\u00edan clic. ID de IBM X-Force: 162771."}], "id": "CVE-2019-4425", "lastModified": "2024-11-21T04:43:35.463", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0"}, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1"}, "exploitabilityScore": 2.1, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-08-20T19:15:12.137", "references": [{"source": "psirt@us.ibm.com", "tags": ["Broken Link", "VDB Entry"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"}, {"source": "psirt@us.ibm.com", "tags": ["Vendor Advisory"], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Broken Link", "VDB Entry"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162771"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10959261"}], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "NVD-CWE-noinfo"}], "source": "nvd@nist.gov", "type": "Primary"}]}