Lucene search

K
cveIbmCVE-2019-4745
HistoryFeb 24, 2020 - 4:15 p.m.

CVE-2019-4745

2020-02-2416:15:12
CWE-863
ibm
web.nvd.nist.gov
32
ibm
maximo
asset management
cve-2019-4745
path disclosure
security
vulnerability

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883.

Affected configurations

Nvd
Vulners
Node
ibmmaximo_asset_managementMatch7.6.1.0
Node
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
VendorProductVersionCPE
ibmmaximo_asset_management7.6.1.0cpe:2.3:a:ibm:maximo_asset_management:7.6.1.0:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.6cpe:2.3:a:ibm:maximo_for_aviation:7.6.6:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.7cpe:2.3:a:ibm:maximo_for_aviation:7.6.7:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.8cpe:2.3:a:ibm:maximo_for_aviation:7.6.8:*:*:*:*:*:*:*
ibmmaximo_for_life_sciences7.6cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
ibmmaximo_for_nuclear_power7.6.1cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*
ibmmaximo_for_oil_and_gas7.6.1cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.1:*:*:*:*:*:*:*
ibmmaximo_for_transportation7.6.2.3cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:*
ibmmaximo_for_transportation7.6.2.4cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:*
ibmmaximo_for_transportation7.6.2.5cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.1.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVE-2019-4745