Lucene search

K
cveIbmCVE-2018-1814
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1814

2018-12-1316:29:00
CWE-326
ibm
web.nvd.nist.gov
35
ibm
security
access manager
appliance
vulnerability
cryptographic algorithms
nvd
cve-2018-1814
x-force id 150018

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

44.4%

IBM Security Access Manager Appliance 9.0.1.0, 9.0.2.0, 9.0.3.0, 9.0.4.0, and 9.0.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 150018.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_access_managerRange9.0.1.09.0.5.0
VendorProductVersionCPE
ibmsecurity_access_manager*cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Access Manager Appliance",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.1.0"
      },
      {
        "status": "affected",
        "version": "9.0.2.0"
      },
      {
        "status": "affected",
        "version": "9.0.3.0"
      },
      {
        "status": "affected",
        "version": "9.0.4.0"
      },
      {
        "status": "affected",
        "version": "9.0.5.0"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

44.4%

Related for CVE-2018-1814