Lucene search

K
cve[email protected]CVE-2017-1289
HistoryMay 22, 2017 - 8:29 p.m.

CVE-2017-1289

2017-05-2220:29:00
CWE-611
web.nvd.nist.gov
47
3
ibm
sdk
java technology edition
xxe injection
remote attacker
sensitive information
memory resources

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%

IBM SDK, Java Technology Edition is vulnerable XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 125150.

Affected configurations

Vulners
NVD
Node
ibm_corporationruntimes_for_java_technologyMatch6.0
OR
ibm_corporationruntimes_for_java_technologyMatch6.1
OR
ibm_corporationruntimes_for_java_technologyMatch7.0
OR
ibm_corporationruntimes_for_java_technologyMatch7.1
OR
ibm_corporationruntimes_for_java_technologyMatch8.0

CNA Affected

[
  {
    "product": "Runtimes for Java Technology",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.0, 6.1, 7.0, 7.1, 8.0"
      }
    ]
  }
]

Social References

More

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%