Lucene search

K
nvd[email protected]NVD:CVE-2017-1409
HistoryAug 06, 2018 - 2:29 p.m.

CVE-2017-1409

2018-08-0614:29:00
CWE-200
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

29.2%

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 127396.

Affected configurations

Nvd
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.2
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2017-1409