Lucene search

K
nvd[email protected]NVD:CVE-2018-2028
HistoryJun 06, 2019 - 1:29 a.m.

CVE-2018-2028

2019-06-0601:29:00
CWE-312
web.nvd.nist.gov
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID: 155554.

Affected configurations

NVD
Node
ibmcontrol_deskMatch7.6.0
OR
ibmcontrol_deskMatch7.6.0.1
OR
ibmmaximo_asset_managementMatch7.6
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.2
OR
ibmmaximo_for_aviationMatch7.6.2.1
OR
ibmmaximo_for_aviationMatch7.6.3
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.0
OR
ibmmaximo_for_oil_and_gasMatch7.6.0
OR
ibmmaximo_for_transportationMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2
OR
ibmmaximo_for_transportationMatch7.6.2.1
OR
ibmmaximo_for_transportationMatch7.6.2.2
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_utilitiesMatch7.6
OR
ibmsmartcloud_control_deskMatch-
OR
ibmtivoli_integration_composerMatch-

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

Related for NVD:CVE-2018-2028