Lucene search

K
nvd[email protected]NVD:CVE-2017-1411
HistoryAug 06, 2018 - 2:29 p.m.

CVE-2017-1411

2018-08-0614:29:00
CWE-522
web.nvd.nist.gov
4

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

44.4%

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 127399.

Affected configurations

Nvd
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.2
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

44.4%

Related for NVD:CVE-2017-1411