// For flags

CVE-2009-1240

 

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in the IBM Proventia engine 4.9.0.0.44 20081231, as used in IBM Proventia Network Mail Security System, Network Mail Security System Virtual Appliance, Desktop Endpoint Security, Network Multi-Function Security (MFS), and possibly other products, allows remote attackers to bypass detection of malware via a modified RAR archive.

Una vulnerabilidad no especificada en el motor Proventia de IBM versión 4.9.0.0.44 20081231, tal y como es usado en Proventia Network Mail Security System , Network Mail Security System Virtual Appliance, Desktop Endpoint Security, Network Multi-Function Security (MFS), y posiblemente otros productos de IBM, permite a los atacantes remotos omitir la detección de malware por medio de un archivo RAR modificado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-04-03 CVE Reserved
  • 2009-04-03 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Proventia Desktop Endpoint Security
Search vendor "Ibm" for product "Proventia Desktop Endpoint Security"
*-
Affected
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System
Search vendor "Ibm" for product "Proventia Network Mail Security System"
*-
Affected
Ibm
Search vendor "Ibm"
Network Multi-function Security
Search vendor "Ibm" for product "Network Multi-function Security"
*-
Affected
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance"
*-
Affected