Vulnerability Name:

CVE-2015-5051

Assigned:2015-06-24
Published:2016-01-03
Updated:2016-01-06
Summary:IBM Maximo Asset Management 7.5 before 7.5.0.8 IF6 and 7.6 before 7.6.0.2 IF1 and Maximo Asset Management 7.5 before 7.5.0.8 IF6, 7.5.1, and 7.6 before 7.6.0.2 IF1 for SmartCloud Control Desk allow remote authenticated users to bypass intended access restrictions on query results via unspecified vectors.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-264
References:Source: MITRE
Type: CNA
CVE-2015-5051

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21970797

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management_essentials:7.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_government:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_life_sciences:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_nuclear_power:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_oil_and_gas:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_transportation:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_for_utilities:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:smartcloud_control_desk:7.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:smartcloud_control_desk:7.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm maximo asset management 7.5
    ibm maximo asset management 7.6
    ibm maximo asset management essentials 7.5
    ibm maximo asset management essentials 7.6
    ibm maximo for government 7.5
    ibm maximo for life sciences 7.5
    ibm maximo for life sciences 7.6
    ibm maximo for nuclear power 7.5
    ibm maximo for oil and gas 7.5
    ibm maximo for transportation 7.5
    ibm maximo for utilities 7.5
    ibm smartcloud control desk 7.5
    ibm smartcloud control desk 7.6