Lucene search

K
cveIbmCVE-2017-1499
HistoryFeb 14, 2018 - 3:29 p.m.

CVE-2017-1499

2018-02-1415:29:00
CWE-434
ibm
web.nvd.nist.gov
30
ibm
maximo asset management
7.5
7.6
remote code execution
cve-2017-1499
ibm x-force
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.008

Percentile

82.0%

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server. IBM X-Force ID: 129106.

Affected configurations

Nvd
Vulners
Node
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.6.0.0
Node
ibmmaximo_asset_management_essentialsMatch7.5.0.0
VendorProductVersionCPE
ibmmaximo_asset_management7.5.0.0cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.0.0cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*
ibmmaximo_asset_management_essentials7.5.0.0cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.5"
      },
      {
        "status": "affected",
        "version": "7.6"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.008

Percentile

82.0%

Related for CVE-2017-1499