IBM Content Navigator 3.0CD Vulnerability: Web Traffic Redirection to Malicious Site

IBM Content Navigator 3.0CD Vulnerability: Web Traffic Redirection to Malicious Site

CVE-2019-4035 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Content Navigator 3.0CD could allow attackers to direct web traffic to a malicious site. If attackers make a fake IBM Content Navigator site, they can send a link to ICN users to send request to their Edit client directly. Then Edit client will download documents from the fake ICN website. IBM X-Force ID: 156001.

Learn more about our Web App Pen Testing.