CVE-2018-1542

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
IBM FileNet Content Manager, IBM Content Foundation, and IBM Case Foundation Administration Console for Content Platform Engine (ACCE) 5.2.1 and 5.5.0 are vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 142597.
Overview
  • CVE ID
  • CVE-2018-1542
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-06T14:29:01
  • Last Modified Date
  • 2019-10-09T23:38:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:filenet_content_manager:5.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:filenet_content_manager:5.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:content_foundation:5.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:content_foundation:5.5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/142597 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22015943 Patch Vendor Advisory
http://www.securitytracker.com/id/1041225 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:48 Added to TrackCVE
2022-12-03 09:09:04 2018-07-06T14:29Z 2018-07-06T14:29:01 CVE Published Date updated
2022-12-03 09:09:04 2019-10-09T23:38:37 CVE Modified Date updated
2022-12-03 09:09:04 Modified Vulnerability Status updated