Lucene search

K
cve[email protected]CVE-2018-1420
HistoryOct 01, 2018 - 2:29 p.m.

CVE-2018-1420

2018-10-0114:29:00
CWE-732
web.nvd.nist.gov
19
ibm
websphere
portal
security
access control
miss-configuration
installation
cve-2018-1420
nvd
ibm x-force id: 138950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.9%

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 resets access control settings to the out of the box configuration during Combined Cumulative Fix (CF) installation. This can lead to security miss-configuration of the installation. IBM X-Force ID: 138950.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_portalMatch7.0
OR
ibmwebsphere_portalMatch8.0
OR
ibmwebsphere_portalMatch8.5
OR
ibmwebsphere_portalMatch9.0
VendorProductVersionCPE
ibmwebsphere_portal7.0cpe:2.3:a:ibm:websphere_portal:7.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.0cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.5cpe:2.3:a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
ibmwebsphere_portal9.0cpe:2.3:a:ibm:websphere_portal:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Portal",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.9%

Related for CVE-2018-1420