Lucene search

K
nvd[email protected]NVD:CVE-2017-1357
HistoryAug 09, 2017 - 6:29 p.m.

CVE-2017-1357

2017-08-0918:29:01
CWE-20
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks. IBM X-Force ID: 126684.

Affected configurations

NVD
Node
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.5.0.9
OR
ibmmaximo_asset_managementMatch7.5.0.10
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6.0.2
OR
ibmmaximo_asset_managementMatch7.6.0.3
OR
ibmmaximo_asset_managementMatch7.6.0.4
OR
ibmmaximo_asset_managementMatch7.6.0.5
OR
ibmmaximo_asset_managementMatch7.6.0.6
OR
ibmmaximo_asset_managementMatch7.6.0.7
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.1
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.2
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.3
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.4
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.5
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.6
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.7
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.8
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.9
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.10
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.1
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.2
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.3
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.4
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.5
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.6
OR
ibmmaximo_asset_management_essentialsMatch7.6.0.7

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

Related for NVD:CVE-2017-1357