Lucene search

K
nvd[email protected]NVD:CVE-2019-4364
HistoryJun 19, 2019 - 2:15 p.m.

CVE-2019-4364

2019-06-1914:15:11
CWE-1236
web.nvd.nist.gov

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.7%

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680.

Affected configurations

NVD
Node
ibmmaximo_asset_managementMatch7.6
Node
ibmcontrol_deskMatch7.6.0
OR
ibmcontrol_deskMatch7.6.0.1
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.2
OR
ibmmaximo_for_aviationMatch7.6.2.1
OR
ibmmaximo_for_aviationMatch7.6.3
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.0
OR
ibmmaximo_for_oil_and_gasMatch7.6.0
OR
ibmmaximo_for_transportationMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2
OR
ibmmaximo_for_transportationMatch7.6.2.1
OR
ibmmaximo_for_transportationMatch7.6.2.2
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_utilitiesMatch7.6
OR
ibmsmartcloud_control_deskMatch-
OR
ibmtivoli_integration_composerMatch-

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.7%

Related for NVD:CVE-2019-4364