Lucene search

K
cveIbmCVE-2017-1110
HistoryAug 29, 2017 - 1:35 a.m.

CVE-2017-1110

2017-08-2901:35:13
CWE-200
ibm
web.nvd.nist.gov
36
ibm
curam
social program management
vulnerability
authenticated user
incidents
privileged user
x-force id
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

23.7%

IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 contains an unspecified vulnerability that could allow an authenticated user to view the incidents of a higher privileged user. IBM X-Force ID: 120915.

Affected configurations

Nvd
Vulners
Node
ibmcuram_social_program_managementMatch6.0.4.0
OR
ibmcuram_social_program_managementMatch6.0.4.1
OR
ibmcuram_social_program_managementMatch6.0.4.2
OR
ibmcuram_social_program_managementMatch6.0.4.3
OR
ibmcuram_social_program_managementMatch6.0.4.4
OR
ibmcuram_social_program_managementMatch6.0.4.5
OR
ibmcuram_social_program_managementMatch6.0.4.6
OR
ibmcuram_social_program_managementMatch6.0.4.7
OR
ibmcuram_social_program_managementMatch6.0.4.8
OR
ibmcuram_social_program_managementMatch6.0.4.9
Node
ibmcuram_social_program_managementMatch6.0.5
OR
ibmcuram_social_program_managementMatch6.0.5.0
OR
ibmcuram_social_program_managementMatch6.0.5.1
OR
ibmcuram_social_program_managementMatch6.0.5.2
OR
ibmcuram_social_program_managementMatch6.0.5.3
OR
ibmcuram_social_program_managementMatch6.0.5.4
OR
ibmcuram_social_program_managementMatch6.0.5.5
OR
ibmcuram_social_program_managementMatch6.0.5.6
OR
ibmcuram_social_program_managementMatch6.0.5.7
OR
ibmcuram_social_program_managementMatch6.0.5.8
OR
ibmcuram_social_program_managementMatch6.0.5.9
OR
ibmcuram_social_program_managementMatch6.0.5.10
Node
ibmcuram_social_program_managementMatch6.1.0.0
OR
ibmcuram_social_program_managementMatch6.1.0.1
OR
ibmcuram_social_program_managementMatch6.1.0.2
OR
ibmcuram_social_program_managementMatch6.1.0.3
OR
ibmcuram_social_program_managementMatch6.1.0.4
Node
ibmcuram_social_program_managementMatch6.1.1.0
OR
ibmcuram_social_program_managementMatch6.1.1.1
OR
ibmcuram_social_program_managementMatch6.1.1.2
OR
ibmcuram_social_program_managementMatch6.1.1.3
OR
ibmcuram_social_program_managementMatch6.1.1.4
Node
ibmcuram_social_program_managementMatch6.2.0.0
OR
ibmcuram_social_program_managementMatch6.2.0.1
OR
ibmcuram_social_program_managementMatch6.2.0.2
OR
ibmcuram_social_program_managementMatch6.2.0.3
OR
ibmcuram_social_program_managementMatch6.2.0.4
Node
ibmcuram_social_program_managementMatch7.0.0.0
OR
ibmcuram_social_program_managementMatch7.0.0.1
VendorProductVersionCPE
ibmcuram_social_program_management6.0.4.0cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.1cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.2cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.3cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.4cpe:2.3:a:ibm:curam_social_program_management:6.0.4.4:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.5cpe:2.3:a:ibm:curam_social_program_management:6.0.4.5:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.6cpe:2.3:a:ibm:curam_social_program_management:6.0.4.6:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.7cpe:2.3:a:ibm:curam_social_program_management:6.0.4.7:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.8cpe:2.3:a:ibm:curam_social_program_management:6.0.4.8:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.9cpe:2.3:a:ibm:curam_social_program_management:6.0.4.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CNA Affected

[
  {
    "product": "Cram Social Program Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.1.0"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "7.0.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

23.7%