Lucene search

K
nvd[email protected]NVD:CVE-2017-1190
HistoryAug 14, 2017 - 10:29 p.m.

CVE-2017-1190

2017-08-1422:29:00
web.nvd.nist.gov
8

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

5.1%

IBM Emptoris Strategic Supply Management Platform 10.x and 10.1 could allow a local user with special access roles to execute arbitrary code on the system. By manipulating a configurable property, an attacker could exploit this vulnerability to gain full control over the system. IBM X-Force ID: 123559.

Affected configurations

Nvd
Node
ibmemptoris_strategic_supply_managementMatch10.0.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.5
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.6
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.7
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.8
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.9
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.10
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.11
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.12
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.13
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.14
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.15
OR
ibmemptoris_strategic_supply_managementMatch10.0.4.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.10
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.8
VendorProductVersionCPE
ibmemptoris_strategic_supply_management10.0.0.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.4cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.2.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 461

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2017-1190