Lucene search

K
nvd[email protected]NVD:CVE-2018-1734
HistoryJun 27, 2019 - 2:15 p.m.

CVE-2018-1734

2019-06-2714:15:09
CWE-200
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 discloses sensitive information in error messages that may be used by a malicious user to orchestrate further attacks. IBM X-Force ID: 147838.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange6.06.0.6.1
OR
ibmrational_doors_next_generationRange6.06.0.6.1
OR
ibmrational_engineering_lifecycle_managerRange6.06.0.6.1
OR
ibmrational_quality_managerRange6.06.0.6.1
OR
ibmrational_rhapsody_design_managerRange6.06.0.6.1
OR
ibmrational_software_architect_design_managerRange6.06.0.1
OR
ibmrational_team_concertRange6.06.0.6.1
OR
ibmrhapsody_model_managerRange6.0.56.0.6.1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

Related for NVD:CVE-2018-1734