Lucene search

K
cve[email protected]CVE-2018-1481
HistoryDec 12, 2018 - 4:29 p.m.

CVE-2018-1481

2018-12-1216:29:01
CWE-200
web.nvd.nist.gov
21
ibm
bigfix platform
security
information disclosure
url parameters
cve-2018-1481
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 140763.

Affected configurations

Vulners
NVD
Node
ibmbigfix_platformMatch9.5.9
OR
ibmbigfix_platformMatch9.2.0
OR
ibmbigfix_platformMatch9.2.14
OR
ibmbigfix_platformMatch9.5.0
VendorProductVersionCPE
ibmbigfix_platform9.5.9cpe:2.3:a:ibm:bigfix_platform:9.5.9:*:*:*:*:*:*:*
ibmbigfix_platform9.2.0cpe:2.3:a:ibm:bigfix_platform:9.2.0:*:*:*:*:*:*:*
ibmbigfix_platform9.2.14cpe:2.3:a:ibm:bigfix_platform:9.2.14:*:*:*:*:*:*:*
ibmbigfix_platform9.5.0cpe:2.3:a:ibm:bigfix_platform:9.5.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "BigFix Platform",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.5.9"
      },
      {
        "status": "affected",
        "version": "9.2.0"
      },
      {
        "status": "affected",
        "version": "9.2.14"
      },
      {
        "status": "affected",
        "version": "9.5.0"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Related for CVE-2018-1481