// For flags

CVE-2018-1757

 

Severity Score

5.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 could allow an attacker to obtain sensitive information due to missing authentication in IGI for the survey application. IBM X-Force ID: 148601.

IBM Security Identity Governance and Intelligence 5.2.3.2 y 5.2.4 podría permitir que un atacante obtenga información sensible debido a la falta de autenticación en IGI para la aplicación de encuestas. IBM X-Force ID: 148601.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-13 CVE Reserved
  • 2018-09-07 CVE Published
  • 2024-07-06 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-306: Missing Authentication for Critical Function
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.3.2
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.3.2"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.4
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.4"
-
Affected