Lucene search

K
cveIbmCVE-2016-8924
HistoryApr 26, 2017 - 5:59 p.m.

CVE-2016-8924

2017-04-2617:59:00
CWE-79
ibm
web.nvd.nist.gov
24
ibm
maximo asset management
session hijacking
vulnerability
nvd
cve-2016-8924

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

47.8%

IBM Maximo Asset Management 7.1, 7.5 and 7.6 could allow a remote attacker to hijack a user’s session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user’s session. IBM X-Force ID: 118537.

Affected configurations

Nvd
Vulners
Node
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.5
OR
ibmmaximo_asset_managementMatch7.6
VendorProductVersionCPE
ibmmaximo_asset_management7.1cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "7.1, 7.1.1, 7.5, 7.6"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

47.8%

Related for CVE-2016-8924