Lucene search

K
cveIbmCVE-2018-1774
HistoryNov 09, 2018 - 1:29 a.m.

CVE-2018-1774

2018-11-0901:29:00
CWE-1236
ibm
web.nvd.nist.gov
31
ibm
api connect
csv injection
vulnerability
nvd
cve-2018-1774
x-force id 148692

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L/E:U/RL:O/RC:C

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

27.0%

IBM API Connect 5.0.0.0, 5.0.8.4, 2018.1 and 2018.3.6 is vulnerable to CSV injection via the developer portal and analytics that could contain malicious commands that would be executed once opened by an administrator. IBM X-Force ID: 148692.

Affected configurations

Nvd
Vulners
Node
ibmapi_connectRange5.0.0.05.0.8.4
OR
ibmapi_connectRange2018.1.02018.3.6
VendorProductVersionCPE
ibmapi_connect*cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "API Connect",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0.0"
      },
      {
        "status": "affected",
        "version": "2018.1"
      },
      {
        "status": "affected",
        "version": "5.0.8.4"
      },
      {
        "status": "affected",
        "version": "2018.3.6"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L/E:U/RL:O/RC:C

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

27.0%

Related for CVE-2018-1774