Lucene search

K
nvd[email protected]NVD:CVE-2017-1396
HistoryAug 06, 2018 - 2:29 p.m.

CVE-2017-1396

2018-08-0614:29:00
CWE-275
web.nvd.nist.gov
4

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

23.7%

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 127342.

Affected configurations

Nvd
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.2
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

23.7%

Related for NVD:CVE-2017-1396