Lucene search

K
nvd[email protected]NVD:CVE-2019-4446
HistoryApr 17, 2020 - 2:15 p.m.

CVE-2019-4446

2020-04-1714:15:17
web.nvd.nist.gov
5

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID: 163490.

Affected configurations

Nvd
Node
ibmcontrol_deskMatch7.6.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmmaximo_asset_configuration_managerMatch7.6.7.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1.1
OR
ibmmaximo_asset_managementMatch7.6.0
OR
ibmmaximo_asset_managementMatch7.6.1
OR
ibmmaximo_asset_managementMatch7.6.1.1
OR
ibmmaximo_asset_management_schedulerMatch7.6.7
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.1
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.3
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.1
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.3
OR
ibmmaximo_calibrationMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6.1
OR
ibmmaximo_equipment_maintenance_assistant_on-premisesMatch-
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0.1
OR
ibmmaximo_linear_asset_managerMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0.3
OR
ibmmaximo_network_on_blockchainMatch7.6.0.0
OR
ibmmaximo_network_on_blockchainMatch7.6.0.1
OR
ibmtivoli_integration_composerMatch7.6
VendorProductVersionCPE
ibmcontrol_desk7.6.1cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*
ibmcontrol_desk7.6.1.1cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.6cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.6:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.7cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.7.1cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7.1:*:*:*:*:*:*:*
ibmmaximo_asset_health_insights7.6.1cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1:*:*:*:*:*:*:*
ibmmaximo_asset_health_insights7.6.1.1cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.0cpe:2.3:a:ibm:maximo_asset_management:7.6.0:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.1cpe:2.3:a:ibm:maximo_asset_management:7.6.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.1.1cpe:2.3:a:ibm:maximo_asset_management:7.6.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2019-4446