CVE Vulnerabilities

CVE-2018-1672

Improper Authentication

Published: Oct 01, 2018 | Modified: Oct 09, 2019
CVSS 3.x
6.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 may fail to set the correct user context in certain impersonation scenarios, which can allow a user to act with the identity of a different user. IBM X-Force ID: 144958.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.0 7.0.0.0
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.2 7.0.0.2
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 7.0.0.1 7.0.0.1
Websphere_portal Ibm 9.0.0.0 9.0.0.0
Websphere_portal Ibm 9.0.0.0 9.0.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.1 8.0.0.1
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 8.0.0.0 8.0.0.0
Websphere_portal Ibm 8.5.0.0 8.5.0.0
Websphere_portal Ibm 9.0.0.0 9.0.0.0

Potential Mitigations

References