CVE-2019-4521

critical

Description

Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.

References

https://www.ibm.com/support/pages/node/1126605

https://exchange.xforce.ibmcloud.com/vulnerabilities/165179

Details

Source: Mitre, NVD

Published: 2019-12-10

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical