Lucene search

K
nvd[email protected]NVD:CVE-2018-1418
HistoryApr 26, 2018 - 2:29 p.m.

CVE-2018-1418

2018-04-2614:29:00
CWE-287
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.101 Low

EPSS

Percentile

95.0%

IBM Security QRadar SIEM 7.2 and 7.3 could allow a user to bypass authentication which could lead to code execution. IBM X-Force ID: 138824.

Affected configurations

NVD
Node
ibmqradar_security_information_and_event_managerRange7.2.07.2.8
OR
ibmqradar_security_information_and_event_managerMatch7.2.8-
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p1
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p10
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p11
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p2
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p3
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p4
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p5
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p6
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p7
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p8
OR
ibmqradar_security_information_and_event_managerMatch7.2.8p9
OR
ibmqradar_security_information_and_event_managerMatch7.3.0
OR
ibmqradar_security_information_and_event_managerMatch7.3.1-
OR
ibmqradar_security_information_and_event_managerMatch7.3.1p1
OR
ibmqradar_security_information_and_event_managerMatch7.3.1p2

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.101 Low

EPSS

Percentile

95.0%