Lucene search

K
cveIbmCVE-2017-1487
HistoryDec 07, 2017 - 3:29 p.m.

CVE-2017-1487

2017-12-0715:29:01
CWE-200
ibm
web.nvd.nist.gov
27
ibm
sterling file gateway
vulnerability
sensitive information
ibm x-force id
cve-2017-1487
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

31.6%

IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID: 128626.

Affected configurations

Nvd
Vulners
Node
ibmsterling_file_gatewayMatch2.2
VendorProductVersionCPE
ibmsterling_file_gateway2.2cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling File Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.2"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

31.6%

Related for CVE-2017-1487