Lucene search

K
nvd[email protected]NVD:CVE-2018-1885
HistoryApr 08, 2019 - 3:29 p.m.

CVE-2018-1885

2019-04-0815:29:00
CWE-200
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.7%

IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request. IBM X-Force ID: 152020.

Affected configurations

Nvd
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
Node
ibmbusiness_process_managerRange7.5.0.07.5.1.2
OR
ibmbusiness_process_managerRange8.0.0.08.0.1.3
OR
ibmbusiness_process_managerRange8.5.0.08.5.0.2
OR
ibmbusiness_process_managerMatch8.5.5.0
OR
ibmbusiness_process_managerMatch8.5.6.0
OR
ibmbusiness_process_managerMatch8.5.6.0cf1
OR
ibmbusiness_process_managerMatch8.5.6.0cf2
OR
ibmbusiness_process_managerMatch8.5.7.0
OR
ibmbusiness_process_managerMatch8.5.7.0cf2017.06
OR
ibmbusiness_process_managerMatch8.6.0.0
OR
ibmbusiness_process_managerMatch8.6.0.0cf2018.03
OR
ibmbusiness_process_manager_enterprise_service_busMatch8.6
OR
ibmwebsphere_enterprise_service_busRange7.0.0.07.5.1.2
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.1cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.2cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
ibmbusiness_process_manager*cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.5.0cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*
ibmbusiness_process_manager8.5.6.0cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.0cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.7%

Related for NVD:CVE-2018-1885