Vulnerability Name:

CVE-2013-4018 (CCN-85795)

Assigned:2013-09-26
Published:2013-09-26
Updated:2017-08-29
Summary:IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
5.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-4018

Source: CCN
Type: SA55068
IBM Multiple Asset and Service Management Products Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
55068

Source: CCN
Type: SA55070
IBM Multiple Asset and Service Management Products Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
55070

Source: AIXAPAR
Type: Vendor Advisory
IV42684

Source: CCN
Type: IBM Security Bulletin 1651085
Security Vulnerabilities Addressed in Asset and Service Mgmt

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21651085

Source: CCN
Type: OSVDB ID: 97916
IBM Multiple Product Unspecified Remote Information Disclosure (2013-4018)

Source: XF
Type: UNKNOWN
ibm-maximo-cve20134018-csrf(85795)

Source: XF
Type: UNKNOWN
maximo-cve20134018-infodisc(85795)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:6.2.7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm maximo asset management 7.1
    ibm maximo asset management 7.1.1
    ibm maximo asset management 7.1.1.1
    ibm maximo asset management 7.1.1.2
    ibm maximo asset management 7.1.1.5
    ibm maximo asset management 7.1.1.6
    ibm maximo asset management 7.1.1.7
    ibm maximo asset management 7.1.1.8
    ibm maximo asset management 7.1.1.9
    ibm maximo asset management 7.1.1.10
    ibm maximo asset management 7.1.1.11
    ibm maximo asset management 7.5.0.0
    ibm maximo asset management 7.5.0.1
    ibm maximo asset management 7.5.0.2
    ibm maximo asset management 7.5.0.3
    ibm maximo asset management 7.5.0.4
    ibm maximo asset management 6.2
    ibm maximo asset management 6.2.1
    ibm maximo asset management 6.2.2
    ibm maximo asset management 6.2.3
    ibm maximo asset management 6.2.4
    ibm maximo asset management 6.2.5
    ibm maximo asset management 6.2.6
    ibm maximo asset management 6.2.6.1
    ibm maximo asset management 6.2.7
    ibm maximo asset management 6.2
    ibm maximo asset management 7.1
    ibm maximo asset management 7.5