Lucene search

K
cve[email protected]CVE-2018-1478
HistoryDec 12, 2018 - 4:29 p.m.

CVE-2018-1478

2018-12-1216:29:00
CWE-20
web.nvd.nist.gov
26
ibm
bigfix
platform
vulnerability
remote attacker
hijack
clicking action
exploit
nvd
cve-2018-1478

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim’s click actions and possibly launch further attacks against the victim. IBM X-Force ID: 140760.

Affected configurations

Vulners
NVD
Node
ibmbigfix_platformMatch9.5.9
OR
ibmbigfix_platformMatch9.2.0
OR
ibmbigfix_platformMatch9.2.14
OR
ibmbigfix_platformMatch9.5.0
VendorProductVersionCPE
ibmbigfix_platform9.5.9cpe:2.3:a:ibm:bigfix_platform:9.5.9:*:*:*:*:*:*:*
ibmbigfix_platform9.2.0cpe:2.3:a:ibm:bigfix_platform:9.2.0:*:*:*:*:*:*:*
ibmbigfix_platform9.2.14cpe:2.3:a:ibm:bigfix_platform:9.2.14:*:*:*:*:*:*:*
ibmbigfix_platform9.5.0cpe:2.3:a:ibm:bigfix_platform:9.5.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "BigFix Platform",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.5.9"
      },
      {
        "status": "affected",
        "version": "9.2.0"
      },
      {
        "status": "affected",
        "version": "9.2.14"
      },
      {
        "status": "affected",
        "version": "9.5.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

Related for CVE-2018-1478