Lucene search

K
cve[email protected]CVE-2018-1618
HistoryApr 02, 2019 - 2:29 p.m.

CVE-2018-1618

2019-04-0214:29:00
CWE-22
web.nvd.nist.gov
22
ibm
security
privileged identity manager
virtual appliance
cve-2018-1618
directory traversal
remote attack

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system. IBM X-Force ID: 144343.

Affected configurations

Vulners
NVD
Node
ibmsecurity_privileged_identity_managerMatch2.1.1
VendorProductVersionCPE
ibmsecurity_privileged_identity_manager2.1.1cpe:2.3:a:ibm:security_privileged_identity_manager:2.1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Privileged Identity Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.1"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2018-1618