6.9
CVSSv2

CVE-2019-4732

Published: 03/02/2020 Updated: 06/02/2020
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.5 | Impact Score: 5.9 | Exploitability Score: 0.6
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

IBM SDK, Java Technology Edition Version 7.0.0.0 up to and including 7.0.10.55, 7.1.0.0 up to and including 7.1.4.55, and 8.0.0.0 up to and including 8.0.6.0 could allow a local authenticated malicious user to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially-crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 172618.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm sdk

ibm websphere application server 7.0

ibm websphere application server 8.0

ibm websphere application server 8.5

ibm websphere application server 9.0