CVE-2018-1844

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
IBM FileNet Content Manager 5.2.1 and 5.5.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150904.
Overview
  • CVE ID
  • CVE-2018-1844
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-12T11:29:00
  • Last Modified Date
  • 2019-10-09T23:39:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:filenet_content_manager:5.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:filenet_content_manager:5.5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10732755 Vendor Advisory Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/150904 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:27 Added to TrackCVE
2022-12-03 13:13:39 2018-10-12T11:29Z 2018-10-12T11:29:00 CVE Published Date updated
2022-12-03 13:13:39 2019-10-09T23:39:12 CVE Modified Date updated
2022-12-03 13:13:39 Modified Vulnerability Status updated