CVE-2018-1672

CVSS V2 Medium 6.5 CVSS V3 Medium 6.3
Description
IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 may fail to set the correct user context in certain impersonation scenarios, which can allow a user to act with the identity of a different user. IBM X-Force ID: 144958.
Overview
  • CVE ID
  • CVE-2018-1672
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-01T14:29:00
  • Last Modified Date
  • 2019-10-09T23:38:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf011:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf012:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf013:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf014:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf015:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf016:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf017:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf018:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf019:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.1:cf020:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf012:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf013:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf014:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf015:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf016:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf017:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf018:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf019:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf020:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf021:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf022:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf023:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf024:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf025:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf026:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf027:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf028:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf029:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:7.0.0.2:cf030:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf01:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf02:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf03:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf04:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf05:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.0:cf06:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf04:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf05:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf06:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf07:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf08:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf09:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf10:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf11:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf12:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf13:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf14:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf15:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf16:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf17:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf18:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf19:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf20:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf21:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf22:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf23:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf01:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf02:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf03:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf04:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf05:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf06:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf07:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf08:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf09:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf10:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf11:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf12:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf13:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf14:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf15:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:9.0.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:9.0.0.0:cf14:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_portal:9.0.0.0:cf15:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 6.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.4
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10716981 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/144958 VDB Entry Vendor Advisory
http://www.securitytracker.com/id/1041766 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:40 Added to TrackCVE
2022-12-03 12:43:26 2018-10-01T14:29Z 2018-10-01T14:29:00 CVE Published Date updated
2022-12-03 12:43:26 2019-10-09T23:38:51 CVE Modified Date updated
2022-12-03 12:43:26 Modified Vulnerability Status updated