Lucene search

K
nvd[email protected]NVD:CVE-2015-0104
HistoryApr 24, 2017 - 6:59 a.m.

CVE-2015-0104

2017-04-2406:59:00
CWE-284
web.nvd.nist.gov
8

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.007

Percentile

80.8%

IBM Tivoli IT Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database 7.1 through 7.1.1.8 and 7.2 and Maximo Asset Management and Maximo Industry Solutions 7.1 through 7.1.1.8, 7.5 before 7.5.0.7 IFIX003, and 7.6 before 7.6.0.0 IFIX002 allow remote authenticated users to execute arbitrary code via unspecified vectors.

Affected configurations

Nvd
Node
ibmchange_and_configuration_management_databaseMatch7.1
OR
ibmchange_and_configuration_management_databaseMatch7.2
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_management_essentialsMatch7.1
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmtivoli_asset_management_for_itMatch7.1
OR
ibmtivoli_asset_management_for_itMatch7.2
OR
ibmtivoli_service_request_managerMatch7.1
OR
ibmtivoli_service_request_managerMatch7.2
VendorProductVersionCPE
ibmchange_and_configuration_management_database7.1cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.2cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.2cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.5cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.6cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.7cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.8cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.007

Percentile

80.8%

Related for NVD:CVE-2015-0104