Lucene search

K
nvd[email protected]NVD:CVE-2017-1459
HistoryJan 10, 2018 - 5:29 p.m.

CVE-2017-1459

2018-01-1017:29:00
CWE-732
web.nvd.nist.gov
4

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

28.6%

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 128378.

Affected configurations

Nvd
Node
ibmsecurity_access_manager_for_web_applianceMatch8.0
AND
ibmsecurity_access_manager_for_web_8.0_firmware
Node
ibmsecurity_access_manager_for_mobile_applianceMatch8.0
AND
ibmsecurity_access_manager_for_mobile
Node
ibmsecurity_access_manager_9.0_firmware
VendorProductVersionCPE
ibmsecurity_access_manager_for_web_appliance8.0cpe:2.3:h:ibm:security_access_manager_for_web_appliance:8.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware*cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:*:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_mobile_appliance8.0cpe:2.3:h:ibm:security_access_manager_for_mobile_appliance:8.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_mobile*cpe:2.3:a:ibm:security_access_manager_for_mobile:*:*:*:*:*:*:*:*
ibmsecurity_access_manager_9.0_firmware*cpe:2.3:o:ibm:security_access_manager_9.0_firmware:*:*:*:*:*:*:*:*

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

28.6%

Related for NVD:CVE-2017-1459