IBM UrbanCode Deploy 6.2.7.9/7.0.5.4/7.1.1.1 credentials storage

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$5k-$25k0.00

A vulnerability was found in IBM UrbanCode Deploy 6.2.7.9/7.0.5.4/7.1.1.1. It has been classified as problematic. This affects an unknown functionality. The manipulation with an unknown input leads to a credentials storage vulnerability. CWE is classifying the issue as CWE-256. Storing a password in plaintext may result in a system compromise. This is going to have an impact on confidentiality.

The weakness was published 03/31/2021. The advisory is shared at ibm.com. This vulnerability is uniquely identified as CVE-2020-4884. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 04/07/2021). It is expected to see the exploit prices for this product increasing in the near future.MITRE ATT&CK project uses the attack technique T1552 for this issue.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (190908). Similar entries are available at VDB-205368, VDB-213848, VDB-216366 and VDB-228166.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.9
VulDB Meta Temp Score: 4.9

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials storage
CWE: CWE-256 / CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/30/2019 🔍
03/31/2021 +456 days 🔍
03/31/2021 +0 days 🔍
04/07/2021 +7 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: ibm.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2020-4884 (🔍)
X-Force: 190908

See also: 🔍

Entryinfo

Created: 03/31/2021 07:16
Updated: 04/07/2021 07:37
Changes: 03/31/2021 07:16 (37), 04/07/2021 07:34 (3), 04/07/2021 07:37 (19)
Complete: 🔍
Cache ID: 3:772:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!