René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

235 lines
8.0 KiB
JSON

{
"id": "CVE-2019-4048",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2019-06-06T01:29:00.290",
"lastModified": "2022-12-09T17:53:37.867",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine. IBM X-Force ID: 156311."
},
{
"lang": "es",
"value": "IBM Maximo Asset Management versi\u00f3n 7.6 podr\u00eda permitir a un usuario f\u00edsico del sistema obtener informaci\u00f3n confidencial de un usuario anterior de la misma m\u00e1quina. ID de IBM X-Force: 156311."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.7,
"impactScore": 1.4
}
],
"cvssMetricV30": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.7,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:control_desk:7.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "62AA53A5-48EF-48A3-B783-ADEB9EC12FE1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:control_desk:7.6.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "869641DA-741B-4211-8D04-8AC41C90E6BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FA7D6830-74DA-4524-8177-54CB2667A54E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "58B773C7-9386-4704-B85F-748578DBC242"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_aviation:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "DBC96757-682F-4EBF-83A7-7C85C451ED26"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_aviation:7.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3A3DD406-9D43-4ED5-BCF4-C3B50F491F07"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_aviation:7.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4E98700E-2AF7-4B43-BE6A-D0D802931908"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_aviation:7.6.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E2B45AB6-6823-43A2-8E6C-D7EA8DC83ED2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_aviation:7.6.3:*:*:*:*:*:*:*",
"matchCriteriaId": "4BE914E8-7C57-4C3A-B41E-572C7722F256"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5BA294D6-4D4D-4ADB-A05B-F578A8877A4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AD81DD67-6DFF-45EE-B311-AA04E31009C2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A7FC0B7A-1016-4BBA-B55C-A94F4997DD8C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "74C43D0F-3434-4A57-94D8-4E9B01B034A2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FC8F88D5-A0A5-470F-8E8D-854274C8AEFB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "371D3C79-FAB3-4598-9568-88F45077F448"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AE9435DE-69E6-474C-AC93-0E18137C253D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "36062812-7AD2-4908-94BA-B06CA4503CB2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "CC89A6D2-20D5-4066-8F35-2936C6D0C0A8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:maximo_for_utilities:7.6:*:*:*:*:*:*:*",
"matchCriteriaId": "C823FEB8-B984-444C-A56E-4421A134754C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:smartcloud_control_desk:-:*:*:*:*:*:*:*",
"matchCriteriaId": "742BF86E-E5D2-4CC9-BD41-78C243995880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:tivoli_integration_composer:-:*:*:*:*:*:*:*",
"matchCriteriaId": "173EC315-107C-47DA-ADD3-2FF91412B52E"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156311",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory",
"VDB Entry"
]
},
{
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10880147",
"source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}