Lucene search

K
cveIbmCVE-2017-1254
HistoryJul 05, 2017 - 6:29 p.m.

CVE-2017-1254

2017-07-0518:29:00
CWE-611
ibm
web.nvd.nist.gov
30
ibm
security
guardium
vulnerability
xml
xxe
attack
nvd
cve-2017-1254

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

50.2%

IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 124634.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_guardiumMatch10.0
OR
ibmsecurity_guardiumMatch10.0.1
OR
ibmsecurity_guardiumMatch10.1
OR
ibmsecurity_guardiumMatch10.1.2
VendorProductVersionCPE
ibmsecurity_guardium10.0cpe:2.3:a:ibm:security_guardium:10.0:*:*:*:*:*:*:*
ibmsecurity_guardium10.0.1cpe:2.3:a:ibm:security_guardium:10.0.1:*:*:*:*:*:*:*
ibmsecurity_guardium10.1cpe:2.3:a:ibm:security_guardium:10.1:*:*:*:*:*:*:*
ibmsecurity_guardium10.1.2cpe:2.3:a:ibm:security_guardium:10.1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Guardium",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.0"
      },
      {
        "status": "affected",
        "version": "10.0.1"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.2"
      }
    ]
  }
]

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

50.2%

Related for CVE-2017-1254