6.2
CVSSv3

CVE-2019-4038

Published: 04/02/2019 Updated: 03/12/2022
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.2 | Impact Score: 5.9 | Exploitability Score: 0.3
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

IBM Security Identity Manager 6.0 and 7.0 could allow an malicious user to create unexpected control flow paths through the application, potentially bypassing security checks. Exploitation of this weakness can result in a limited form of code injection. IBM X-Force ID: 156162.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm security identity manager