Lucene search

K
ibmIBM7DAF30F6DE694AD9E1518164A50C5B2239108FB50582C67DCC3BCF0B83DD7704
HistoryDec 20, 2019 - 4:40 p.m.

Security Bulletin: Network Vulnerability In Watson Studio Studio Local (CVE-2018-1682)

2019-12-2016:40:33
www.ibm.com
5

0.001 Low

EPSS

Percentile

27.9%

Summary

A network port that could lead to information leakage is closed.

Vulnerability Details

CVEID:CVE-2018-1682
**DESCRIPTION:**IBM Data Science Experience Local could disclose sensitive information over the network that an attacked could use in further attacks against the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/145238 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Studio Loca 1.2.3

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Watson Studio Local 1.2.3 <https://www.ibm.com/marketing/iwm/iwm/web/preLogin.do?source=mrs-idsel&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm watson studio localeq1.2.3

0.001 Low

EPSS

Percentile

27.9%

Related for 7DAF30F6DE694AD9E1518164A50C5B2239108FB50582C67DCC3BCF0B83DD7704