Lucene search

K
cveIbmCVE-2018-1808
HistoryNov 13, 2018 - 3:29 p.m.

CVE-2018-1808

2018-11-1315:29:00
CWE-94
ibm
web.nvd.nist.gov
23
ibm
websphere commerce
server-side code injection
vulnerability
input control
ibm x-force id
nvd
cve-2018-1808

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

46.6%

IBM WebSphere Commerce 9.0.0.0 through 9.0.0.6 could allow some server-side code injection due to inadequate input control. IBM X-Force ID: 149828.

Affected configurations

Nvd
Vulners
Node
ibmwebsphere_commerceRange9.0.0.09.0.0.6
VendorProductVersionCPE
ibmwebsphere_commerce*cpe:2.3:a:ibm:websphere_commerce:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Commerce",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.0.4"
      },
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "9.0.0.2"
      },
      {
        "status": "affected",
        "version": "9.0.0.3"
      },
      {
        "status": "affected",
        "version": "9.0.0.5"
      },
      {
        "status": "affected",
        "version": "9.0.0.6"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

46.6%

Related for CVE-2018-1808