5
CVSSv2

CVE-2019-4336

Published: 01/07/2019 Updated: 06/12/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Robotic Process Automation with Automation Anywhere 11 uses an inadequate account lockout setting that could allow a remote malicious user to brute force account credentials. IBM X-Force ID: 161411.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm robotic process automation with automation anywhere