Lucene search

K
nvd[email protected]NVD:CVE-2015-7448
HistoryMar 12, 2016 - 3:59 p.m.

CVE-2015-7448

2016-03-1215:59:01
CWE-89
web.nvd.nist.gov
5

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

28.0%

SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX003, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX003, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

Nvd
Node
ibmchange_and_configuration_management_databaseMatch7.1
OR
ibmchange_and_configuration_management_databaseMatch7.1.1
OR
ibmchange_and_configuration_management_databaseMatch7.1.1.2
OR
ibmchange_and_configuration_management_databaseMatch7.1.1.3
OR
ibmchange_and_configuration_management_databaseMatch7.1.1.4
OR
ibmchange_and_configuration_management_databaseMatch7.1.1.5
OR
ibmchange_and_configuration_management_databaseMatch7.1.1.6
OR
ibmchange_and_configuration_management_databaseMatch7.2
OR
ibmchange_and_configuration_management_databaseMatch7.2.0.1
OR
ibmchange_and_configuration_management_databaseMatch7.2.0.2
OR
ibmchange_and_configuration_management_databaseMatch7.2.1
OR
ibmchange_and_configuration_management_databaseMatch7.2.1.1
OR
ibmchange_and_configuration_management_databaseMatch7.2.1.2
OR
ibmchange_and_configuration_management_databaseMatch7.2.1.3
OR
ibmchange_and_configuration_management_databaseMatch7.2.1.4
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_managementMatch7.1.1.9
OR
ibmmaximo_asset_managementMatch7.1.1.10
OR
ibmmaximo_asset_managementMatch7.1.1.11
OR
ibmmaximo_asset_managementMatch7.1.1.12
OR
ibmmaximo_asset_managementMatch7.1.1.13
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.5.0.9
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_managementMatch7.6.0.3
OR
ibmmaximo_asset_management_essentialsMatch7.1
OR
ibmmaximo_asset_management_essentialsMatch7.5
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.1
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.2
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.3
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.4
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.5
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.6
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.7
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.8
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.9
OR
ibmmaximo_for_energy_optimizationMatch7.1
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.1.1
OR
ibmmaximo_for_governmentMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.1.1
OR
ibmmaximo_for_nuclear_powerMatch7.5
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.1
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.0.1
OR
ibmmaximo_for_oil_and_gasMatch7.1.1.0
OR
ibmmaximo_for_oil_and_gasMatch7.1.2
OR
ibmmaximo_for_oil_and_gasMatch7.5
OR
ibmmaximo_for_oil_and_gasMatch7.5.1
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_transportationMatch7.1.0.1
OR
ibmmaximo_for_transportationMatch7.1.1
OR
ibmmaximo_for_transportationMatch7.1.1.1
OR
ibmmaximo_for_transportationMatch7.5.0.0
OR
ibmmaximo_for_transportationMatch7.5.1.0
OR
ibmmaximo_for_transportationMatch7.6.0.0
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.1.1
OR
ibmmaximo_for_utilitiesMatch7.1.2
OR
ibmmaximo_for_utilitiesMatch7.5
OR
ibmmaximo_for_utilitiesMatch7.5.0.1
OR
ibmsmartcloud_control_deskMatch7.5
OR
ibmsmartcloud_control_deskMatch7.5.0.1
OR
ibmsmartcloud_control_deskMatch7.5.0.2
OR
ibmsmartcloud_control_deskMatch7.5.0.3
OR
ibmsmartcloud_control_deskMatch7.5.1.0
OR
ibmsmartcloud_control_deskMatch7.5.1.1
OR
ibmsmartcloud_control_deskMatch7.5.1.2
OR
ibmsmartcloud_control_deskMatch7.5.1.3
OR
ibmsmartcloud_control_deskMatch7.5.3
OR
ibmsmartcloud_control_deskMatch7.5.3.1
OR
ibmsmartcloud_control_deskMatch7.6
OR
ibmsmartcloud_control_deskMatch7.6.0.1
OR
ibmtivoli_asset_management_for_itMatch7.1
OR
ibmtivoli_asset_management_for_itMatch7.2
OR
ibmtivoli_asset_management_for_itMatch7.2.0.1
OR
ibmtivoli_asset_management_for_itMatch7.2.1.0
OR
ibmtivoli_asset_management_for_itMatch7.2.1.2
OR
ibmtivoli_asset_management_for_itMatch7.2.2
OR
ibmtivoli_asset_management_for_itMatch7.2.2.1
OR
ibmtivoli_asset_management_for_itMatch7.2.2.2
OR
ibmtivoli_service_request_managerMatch7.1.0
OR
ibmtivoli_service_request_managerMatch7.1.0.1
OR
ibmtivoli_service_request_managerMatch7.1.0.2
OR
ibmtivoli_service_request_managerMatch7.1.0.3
OR
ibmtivoli_service_request_managerMatch7.1.0.4
OR
ibmtivoli_service_request_managerMatch7.1.0.5
OR
ibmtivoli_service_request_managerMatch7.2
OR
ibmtivoli_service_request_managerMatch7.2.0.1
OR
ibmtivoli_service_request_managerMatch7.2.1.0
OR
ibmtivoli_service_request_managerMatch7.2.1.1
OR
ibmtivoli_service_request_managerMatch7.2.1.2
OR
ibmtivoli_service_request_managerMatch7.2.1.3
OR
ibmtivoli_service_request_managerMatch7.2.1.4
OR
ibmtivoli_service_request_managerMatch7.2.1.5
OR
ibmtivoli_service_request_managerMatch7.2.1.6
VendorProductVersionCPE
ibmchange_and_configuration_management_database7.1cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1.2cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.2:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1.3cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.3:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1.4cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.4:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1.5cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.5:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.1.1.6cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.6:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.2cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.2.0.1cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0.1:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.2.0.2cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1191

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

28.0%

Related for NVD:CVE-2015-7448