CVE-2018-1454

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 140089.
Overview
  • CVE ID
  • CVE-2018-1454
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-06-05T15:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/140089 Third Party Advisory VDB Entry
http://www.ibm.com/support/docview.wss?uid=swg22015222 Vendor Advisory
http://www.securitytracker.com/id/1041038 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:29:29 Added to TrackCVE
2022-12-03 07:12:53 2018-06-05T15:29Z 2018-06-05T15:29:00 CVE Published Date updated
2022-12-03 07:12:53 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 07:12:53 Modified Vulnerability Status updated