5.4
CVSSv3

CVE-2019-4297

Published: 01/07/2019 Updated: 06/12/2022
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N

Vulnerability Summary

IBM Robotic Process Automation with Automation Anywhere 11 could allow a remote authenticated malicious user to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability to make unauthorized queries or modify the LDAP content. IBM X-Force ID: 160761.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm robotic process automation with automation anywhere