IBM Security Guardium Insights 2.0.1 clickjacking

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.5$5k-$25k0.00

A vulnerability was found in IBM Security Guardium Insights 2.0.1 (Policy Management Software). It has been classified as critical. This affects some unknown processing. The manipulation with an unknown input leads to a clickjacking vulnerability. CWE is classifying the issue as CWE-451. The user interface (UI) does not properly represent critical information to the user, allowing the information - or its source - to be obscured or spoofed. This is often a component in phishing attacks. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

IBM Security Guardium Insights 2.0.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 174401.

The weakness was published 08/24/2020 (Website). It is possible to read the advisory at ibm.com. This vulnerability is uniquely identified as CVE-2020-4165 since 12/30/2019. It is possible to initiate the attack remotely. Required for exploitation is a authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 08/25/2020). It is expected to see the exploit prices for this product increasing in the near future.The attack technique deployed by this issue is T1566.003 according to MITRE ATT&CK.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 160216.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.5

VulDB Base Score: 5.5
VulDB Temp Score: 5.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Clickjacking
CWE: CWE-451
ATT&CK: T1566.003

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/30/2019 🔍
08/24/2020 +238 days 🔍
08/25/2020 +1 days 🔍
11/11/2020 +78 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: ibm.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2020-4165 (🔍)
X-Force: 174401

See also: 🔍

Entryinfo

Created: 08/25/2020 06:49
Updated: 11/11/2020 07:37
Changes: 08/25/2020 06:49 (38), 08/25/2020 06:54 (12), 11/11/2020 07:32 (2), 11/11/2020 07:37 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!