Lucene search

K
cve[email protected]CVE-2015-7395
HistoryNov 08, 2015 - 3:59 a.m.

CVE-2015-7395

2015-11-0803:59:00
CWE-284
web.nvd.nist.gov
18
ibm
maximo asset management
smartcloud control desk
vulnerability
bypass
work-order
remote authenticated users
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.2 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.9%

IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.8 IFIX005, and 7.6.0 before 7.6.0.2 FP002; Maximo Asset Management 7.5.0 before 7.5.0.8 IFIX005, 7.5.1, and 7.6.0 before 7.6.0.2 FP002 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allow remote authenticated users to bypass intended work-order change restrictions via unspecified vectors.

Affected configurations

NVD
Node
ibmchange_and_configuration_management_databaseMatch7.1
OR
ibmchange_and_configuration_management_databaseMatch7.2
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_managementMatch7.1.1.9
OR
ibmmaximo_asset_managementMatch7.1.1.10
OR
ibmmaximo_asset_managementMatch7.1.1.11
OR
ibmmaximo_asset_managementMatch7.1.1.12
OR
ibmmaximo_asset_managementMatch7.1.1.13
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.5.0.9
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6.0.2
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.5.0.0
OR
ibmmaximo_for_governmentMatch7.5.0.1
OR
ibmmaximo_for_governmentMatch7.5.0.2
OR
ibmmaximo_for_governmentMatch7.5.0.3
OR
ibmmaximo_for_governmentMatch7.5.0.4
OR
ibmmaximo_for_governmentMatch7.5.0.5
OR
ibmmaximo_for_governmentMatch7.5.0.6
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.0
OR
ibmmaximo_for_life_sciencesMatch7.5.0.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.2
OR
ibmmaximo_for_life_sciencesMatch7.5.0.3
OR
ibmmaximo_for_life_sciencesMatch7.5.0.4
OR
ibmmaximo_for_life_sciencesMatch7.5.0.5
OR
ibmmaximo_for_life_sciencesMatch7.5.0.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.0
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.2
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.3
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.4
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.5
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.6
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.0
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.2
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.3
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.4
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.5
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.6
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_transportationMatch7.5.0.0
OR
ibmmaximo_for_transportationMatch7.5.0.1
OR
ibmmaximo_for_transportationMatch7.5.0.2
OR
ibmmaximo_for_transportationMatch7.5.0.3
OR
ibmmaximo_for_transportationMatch7.5.0.4
OR
ibmmaximo_for_transportationMatch7.5.0.5
OR
ibmmaximo_for_transportationMatch7.5.0.6
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.0
OR
ibmmaximo_for_utilitiesMatch7.5.0.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.2
OR
ibmmaximo_for_utilitiesMatch7.5.0.3
OR
ibmmaximo_for_utilitiesMatch7.5.0.4
OR
ibmmaximo_for_utilitiesMatch7.5.0.5
OR
ibmmaximo_for_utilitiesMatch7.5.0.6
OR
ibmsmartcloud_control_deskMatch7.5
OR
ibmsmartcloud_control_deskMatch7.6
OR
ibmtivoli_asset_management_for_itMatch7.1
OR
ibmtivoli_asset_management_for_itMatch7.2
OR
ibmtivoli_service_request_managerMatch7.1.0
OR
ibmtivoli_service_request_managerMatch7.2.0.0

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.2 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.9%

Related for CVE-2015-7395