Lucene search

K
nvd[email protected]NVD:CVE-2017-1442
HistoryAug 30, 2017 - 9:29 p.m.

CVE-2017-1442

2017-08-3021:29:00
CWE-352
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.4%

IBM Emptoris Services Procurement 10.0.0.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 128107.

Affected configurations

Nvd
Node
ibmemptoris_services_procurementMatch10.0.0.0
OR
ibmemptoris_services_procurementMatch10.0.0.1
OR
ibmemptoris_services_procurementMatch10.0.0.2
OR
ibmemptoris_services_procurementMatch10.0.0.3
OR
ibmemptoris_services_procurementMatch10.0.0.4
OR
ibmemptoris_services_procurementMatch10.0.0.5
OR
ibmemptoris_services_procurementMatch10.1.1.0
VendorProductVersionCPE
ibmemptoris_services_procurement10.0.0.0cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.0:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.0.0.1cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.1:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.0.0.2cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.2:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.0.0.3cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.3:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.0.0.4cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.4:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.0.0.5cpe:2.3:a:ibm:emptoris_services_procurement:10.0.0.5:*:*:*:*:*:*:*
ibmemptoris_services_procurement10.1.1.0cpe:2.3:a:ibm:emptoris_services_procurement:10.1.1.0:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.4%

Related for NVD:CVE-2017-1442