Lucene search

K
cveIbmCVE-2018-1813
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1813

2018-12-1316:29:00
ibm
web.nvd.nist.gov
30
ibm
security
access manager
appliance
input validation
blacklisting
application controls
data integrity
vulnerability
cve-2018-1813
nvd
ibm x-force id 150017

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Security Access Manager Appliance 9.0.1.0, 9.0.2.0, 9.0.3.0, 9.0.4.0, and 9.0.5.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 150017.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_access_managerRange9.0.1.09.0.5.0
VendorProductVersionCPE
ibmsecurity_access_manager*cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Access Manager Appliance",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.1.0"
      },
      {
        "status": "affected",
        "version": "9.0.2.0"
      },
      {
        "status": "affected",
        "version": "9.0.3.0"
      },
      {
        "status": "affected",
        "version": "9.0.4.0"
      },
      {
        "status": "affected",
        "version": "9.0.5.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2018-1813