Lucene search

K
cveIbmCVE-2017-1448
HistoryAug 09, 2017 - 6:29 p.m.

CVE-2017-1448

2017-08-0918:29:01
CWE-601
ibm
web.nvd.nist.gov
38
ibm
emptoris
supplier
lifecycle management
10.0.x
10.1.x
open redirect
phishing attacks
security vulnerability
nvd
cve-2017-1448

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

35.2%

IBM Emptoris Supplier Lifecycle Management 10.0.x and 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 128173.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_strategic_supply_managementMatch10.0.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.5
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.6
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.7
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.8
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.9
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.10
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.11
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.12
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.13
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.14
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.15
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.16
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.17
OR
ibmemptoris_strategic_supply_managementMatch10.0.4.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.10
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.11
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.10
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.0.0
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.0.1
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.0.2
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.0.3
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.1.0
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.1.1
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.1.2
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.0
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.2
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.3
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.5
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.6
OR
ibmemptoris_supplier_lifecycle_managementMatch10.0.2.7
VendorProductVersionCPE
ibmemptoris_strategic_supply_management10.0.0.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.4cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.2.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

CNA Affected

[
  {
    "product": "Emptoris Supplier Lifecycle Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.4.0"
      },
      {
        "status": "affected",
        "version": "10.1.1.0"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

35.2%

Related for CVE-2017-1448