Lucene search

K
cvelistIbmCVELIST:CVE-2018-1756
HistorySep 07, 2018 - 4:00 p.m.

CVE-2018-1756

2018-09-0716:00:00
ibm
www.cve.org
6

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

AI Score

7.6

Confidence

High

EPSS

0.66

Percentile

97.9%

IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, information in the back-end database. IBM X-Force ID: 148599.

CNA Affected

[
  {
    "product": "Security Identity Governance and Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.2.3.2"
      },
      {
        "status": "affected",
        "version": "5.2.4"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

AI Score

7.6

Confidence

High

EPSS

0.66

Percentile

97.9%