Lucene search

K
nvd[email protected]NVD:CVE-2017-1755
HistoryAug 06, 2018 - 2:29 p.m.

CVE-2017-1755

2018-08-0614:29:00
web.nvd.nist.gov
4

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6

Confidence

High

EPSS

0

Percentile

5.1%

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 could allow a local attacker to inject commands into malicious files that could be executed by the administrator. IBM X-Force ID: 135855.

Affected configurations

Nvd
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.2
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2017-1755