Lucene search

K
nvd[email protected]NVD:CVE-2020-4409
HistorySep 16, 2020 - 4:15 p.m.

CVE-2020-4409

2020-09-1616:15:15
CWE-601
web.nvd.nist.gov
4
ibm maximo asset management
tabnabbing attack
remote attacker
phishing attacks
highly sensitive information
ibm x-force id

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

EPSS

0.003

Percentile

66.3%

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 179537.

Affected configurations

Nvd
Node
ibmcontrol_deskMatch7.6.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmmaximo_asset_configuration_managerMatch7.6.7.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1.1
OR
ibmmaximo_asset_managementRange<7.6.1.2
OR
ibmmaximo_asset_management_schedulerMatch7.6.7
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.1
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.3
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.1
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.3
OR
ibmmaximo_calibrationMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6.1
OR
ibmmaximo_equipment_maintenance_assistantMatch-
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0
OR
ibmmaximo_linear_asset_managerMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0.3
OR
ibmmaximo_network_on_blockchainMatch7.6.0.0
OR
ibmmaximo_network_on_blockchainMatch7.6.0.1
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.2
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.3
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.4
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.5
OR
ibmtivoli_integration_composerMatch7.6
VendorProductVersionCPE
ibmcontrol_desk7.6.1cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*
ibmcontrol_desk7.6.1.1cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.6cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.6:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.7cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7:*:*:*:*:*:*:*
ibmmaximo_asset_configuration_manager7.6.7.1cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7.1:*:*:*:*:*:*:*
ibmmaximo_asset_health_insights7.6.1cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1:*:*:*:*:*:*:*
ibmmaximo_asset_health_insights7.6.1.1cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management*cpe:2.3:a:ibm:maximo_asset_management:*:*:*:*:*:*:*:*
ibmmaximo_asset_management_scheduler7.6.7cpe:2.3:a:ibm:maximo_asset_management_scheduler:7.6.7:*:*:*:*:*:*:*
ibmmaximo_asset_management_scheduler7.6.7.1cpe:2.3:a:ibm:maximo_asset_management_scheduler:7.6.7.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 421

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

EPSS

0.003

Percentile

66.3%

Related for NVD:CVE-2020-4409