CVE-2018-2028

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID: 155554.
Overview
  • CVE ID
  • CVE-2018-2028
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-06T01:29:00
  • Last Modified Date
  • 2023-03-03T19:34:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:control_desk:7.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:control_desk:7.6.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_aviation:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_aviation:7.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_aviation:7.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_aviation:7.6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_aviation:7.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:maximo_for_utilities:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:smartcloud_control_desk:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_integration_composer:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.ibm.com/support/docview.wss?uid=ibm10880145 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/155554 Vendor Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:13 Added to TrackCVE
2022-12-03 21:46:00 2019-06-06T01:29Z 2019-06-06T01:29:00 CVE Published Date updated
2022-12-03 21:46:00 2019-10-09T23:39:54 CVE Modified Date updated
2022-12-03 21:46:00 Modified Vulnerability Status updated
2023-01-28 01:09:39 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 21:09:40 2023-03-03T19:34:16 CVE Modified Date updated
2023-03-03 21:09:40 Undergoing Analysis Analyzed Vulnerability Status updated
2023-03-03 21:09:41 Weakness Enumeration update