Lucene search

K
cve[email protected]CVE-2018-1704
HistorySep 28, 2018 - 1:29 p.m.

CVE-2018-1704

2018-09-2813:29:00
CWE-601
web.nvd.nist.gov
24
ibm
platform symphony
spectrum symphony
open redirect vulnerability
cve-2018-1704
phishing attack
remote attacker
web security
ibm x-force id

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

IBM Platform Symphony 7.1 Fix Pack 1 and 7.1.1 and IBM Spectrum Symphony 7.1.2 and 7.2.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 146339.

Affected configurations

Vulners
NVD
Node
ibmplatform_symphonyMatch7.1.1
OR
ibmplatform_symphonyMatch7.1
OR
ibmspectrum_symphonyMatch7.2.0.2
OR
ibmspectrum_symphonyMatch7.1.2
VendorProductVersionCPE
ibmplatform_symphony7.1.1cpe:2.3:a:ibm:platform_symphony:7.1.1:*:*:*:*:*:*:*
ibmplatform_symphony7.1cpe:2.3:a:ibm:platform_symphony:7.1:*:*:*:*:*:*:*
ibmspectrum_symphony7.2.0.2cpe:2.3:a:ibm:spectrum_symphony:7.2.0.2:*:*:*:*:*:*:*
ibmspectrum_symphony7.1.2cpe:2.3:a:ibm:spectrum_symphony:7.1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Platform Symphony",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.1.1"
      },
      {
        "status": "affected",
        "version": "7.1"
      }
    ]
  },
  {
    "product": "Spectrum Symphony",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.0.2"
      },
      {
        "status": "affected",
        "version": "7.1.2"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for CVE-2018-1704