Lucene search

K
nvd[email protected]NVD:CVE-2015-1934
HistoryOct 04, 2015 - 2:59 a.m.

CVE-2015-1934

2015-10-0402:59:01
CWE-310
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.002

Percentile

53.1%

IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.8 IFIX002, and 7.6.0 before 7.6.0.1 IFIX001; Maximo Asset Management 7.5.x before 7.5.0.8 IFIX002 and 7.6.0 before 7.6.0.1 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products do not properly encrypt passwords, which makes it easier for context-dependent attackers to determine cleartext passwords by leveraging access to a password file.

Affected configurations

Nvd
Node
ibmchange_and_configuration_management_databaseMatch7.1
OR
ibmchange_and_configuration_management_databaseMatch7.2
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_managementMatch7.1.1.9
OR
ibmmaximo_asset_managementMatch7.1.1.10
OR
ibmmaximo_asset_managementMatch7.1.1.11
OR
ibmmaximo_asset_managementMatch7.1.1.12
OR
ibmmaximo_asset_managementMatch7.1.1.13
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.7
OR
ibmmaximo_asset_managementMatch7.5.0.8
OR
ibmmaximo_asset_managementMatch7.6.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.1
OR
ibmmaximo_asset_management_essentialsMatch7.5
OR
ibmmaximo_for_energy_optimizationMatch7.1
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.5.0.0
OR
ibmmaximo_for_governmentMatch7.5.0.1
OR
ibmmaximo_for_governmentMatch7.5.0.2
OR
ibmmaximo_for_governmentMatch7.5.0.3
OR
ibmmaximo_for_governmentMatch7.5.0.4
OR
ibmmaximo_for_governmentMatch7.5.0.5
OR
ibmmaximo_for_governmentMatch7.5.0.6
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.0
OR
ibmmaximo_for_life_sciencesMatch7.5.0.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.2
OR
ibmmaximo_for_life_sciencesMatch7.5.0.3
OR
ibmmaximo_for_life_sciencesMatch7.5.0.4
OR
ibmmaximo_for_life_sciencesMatch7.5.0.5
OR
ibmmaximo_for_life_sciencesMatch7.5.0.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.0
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.2
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.3
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.4
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.5
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.6
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.0
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.2
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.3
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.4
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.5
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.6
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_transportationMatch7.5.0.0
OR
ibmmaximo_for_transportationMatch7.5.0.1
OR
ibmmaximo_for_transportationMatch7.5.0.2
OR
ibmmaximo_for_transportationMatch7.5.0.3
OR
ibmmaximo_for_transportationMatch7.5.0.4
OR
ibmmaximo_for_transportationMatch7.5.0.5
OR
ibmmaximo_for_transportationMatch7.5.0.6
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.0
OR
ibmmaximo_for_utilitiesMatch7.5.0.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.2
OR
ibmmaximo_for_utilitiesMatch7.5.0.3
OR
ibmmaximo_for_utilitiesMatch7.5.0.4
OR
ibmmaximo_for_utilitiesMatch7.5.0.5
OR
ibmmaximo_for_utilitiesMatch7.5.0.6
OR
ibmsmartcloud_control_deskMatch7.5
OR
ibmtivoli_asset_management_for_itMatch7.1
OR
ibmtivoli_asset_management_for_itMatch7.2
OR
ibmtivoli_service_request_managerMatch7.1.0
OR
ibmtivoli_service_request_managerMatch7.2.0.0
VendorProductVersionCPE
ibmchange_and_configuration_management_database7.1cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*
ibmchange_and_configuration_management_database7.2cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.1cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.2cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.5cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.6cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.7cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*
ibmmaximo_asset_management7.1.1.8cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 811

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.002

Percentile

53.1%

Related for NVD:CVE-2015-1934