Vulnerability Name: CVE-2013-4016 (CCN-85793) Assigned: 2013-06-07 Published: 2014-05-20 Updated: 2017-08-29 Summary: SQL injection vulnerability in IBM Maximo Asset Management 7.x before 7.1.1.7 LAFIX.20140319-0837, 7.1.1.11 before IFIX.20140323-0749, 7.1.1.12 before IFIX.20140321-1336, 7.5.x before 7.5.0.3 IFIX027, 7.5.0.4 before IFIX011, and 7.5.0.5 before IFIX006; SmartCloud Control Desk 7.x before 7.5.0.3 and 7.5.1.x before 7.5.1.2; and Tivoli IT Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB) 7.x before 7.1.1.7 LAFIX.20140319-0837, 7.1.1.11 before IFIX.20140207-1801, and 7.1.1.12 before IFIX.20140218-1510 allows remote authenticated users to execute arbitrary SQL commands via a Birt report with a WHERE clause in plain text. CVSS v3 Severity: 5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): LowUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P )5.7 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P )5.7 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-89 Vulnerability Consequences: Data Manipulation References: Source: MITRE Type: CNACVE-2013-4016 Source: AIXAPAR Type: UNKNOWNIV41871 Source: CCN Type: IBM Security Bulletin 1670870Security Vulnerabilities Addressed in Asset and Service Mgmt Source: CONFIRM Type: Vendor Advisoryhttp://www-01.ibm.com/support/docview.wss?uid=swg21670870 Source: CCN Type: BID-67641Multiple IBM Products CVE-2013-4016 SQL Injection Vulnerability Source: XF Type: UNKNOWNibm-maximo-cve20134016-sql-injection(85793) Source: XF Type: UNKNOWNibm-maximo-cve20134016-sqli(85793) Vulnerable Configuration: Configuration 1 :cpe:/a:ibm:change_and_configuration_management_database:7.1.1.7:*:*:*:*:*:*:* OR cpe:/a:ibm:change_and_configuration_management_database:7.1.1.11:*:*:*:*:*:*:* OR cpe:/a:ibm:change_and_configuration_management_database:7.1.1.12:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_service_desk:7.1.1.7:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_service_desk:7.1.1.11:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_service_desk:7.1.1.12:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_asset_management_for_it:7.0:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_it_asset_management_for_it:7.1.1.7:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_it_asset_management_for_it:7.1.1.11:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_it_asset_management_for_it:7.1.1.12:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.0:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.1.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.1.1:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.1.1.7:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.1.1.11:*:*:*:*:*:*:* OR cpe:/a:ibm:tivoli_service_request_manager:7.1.1.12:*:*:*:*:*:*:* Configuration 2 :cpe:/a:ibm:smartcloud_control_desk:7.0:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5.1.0:*:*:*:*:*:*:* OR cpe:/a:ibm:smartcloud_control_desk:7.5.1.1:*:*:*:*:*:*:* Configuration 3 :cpe:/a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5.0.5:*:*:*:*:*:*:* Configuration 4 :cpe:/a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1.12:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.1:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.2:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.3:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.4:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.5:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.6:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.7:*:*:*:*:*:*:* OR cpe:/a:ibm:maximo_asset_management:6.2.8:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
ibm change and configuration management database 7.1.1.7
ibm change and configuration management database 7.1.1.11
ibm change and configuration management database 7.1.1.12
ibm maximo service desk 7.1.1.7
ibm maximo service desk 7.1.1.11
ibm maximo service desk 7.1.1.12
ibm tivoli asset management for it 7.0
ibm tivoli asset management for it 7.1
ibm tivoli it asset management for it 7.1.1.7
ibm tivoli it asset management for it 7.1.1.11
ibm tivoli it asset management for it 7.1.1.12
ibm tivoli service request manager 7.0
ibm tivoli service request manager 7.1.0.0
ibm tivoli service request manager 7.1.1
ibm tivoli service request manager 7.1.1.7
ibm tivoli service request manager 7.1.1.11
ibm tivoli service request manager 7.1.1.12
ibm smartcloud control desk 7.0
ibm smartcloud control desk 7.5
ibm smartcloud control desk 7.5.0.0
ibm smartcloud control desk 7.5.0.1
ibm smartcloud control desk 7.5.0.2
ibm smartcloud control desk 7.5.1.0
ibm smartcloud control desk 7.5.1.1
ibm maximo asset management 7.5.0.0
ibm maximo asset management 7.5.0.1
ibm maximo asset management 7.5.0.2
ibm maximo asset management 7.5.0.3
ibm maximo asset management 7.5.0.4
ibm maximo asset management 7.5.0.5
ibm maximo asset management 7.1
ibm maximo asset management 7.1.1
ibm maximo asset management 7.1.1.1
ibm maximo asset management 7.1.1.2
ibm maximo asset management 7.1.1.5
ibm maximo asset management 7.1.1.6
ibm maximo asset management 7.1.1.7
ibm maximo asset management 7.1.1.11
ibm maximo asset management 7.1.1.12
ibm maximo asset management 6.2
ibm maximo asset management 7.5
ibm maximo asset management 7.1.1
ibm maximo asset management 6.2.1
ibm maximo asset management 6.2.2
ibm maximo asset management 6.2.3
ibm maximo asset management 6.2.4
ibm maximo asset management 6.2.5
ibm maximo asset management 6.2.6
ibm maximo asset management 6.2.7
ibm maximo asset management 6.2.8