Lucene search

K
cve[email protected]CVE-2017-1356
HistoryDec 07, 2017 - 3:29 p.m.

CVE-2017-1356

2017-12-0715:29:00
CWE-89
web.nvd.nist.gov
20
ibm
atlas
ediscovery
process management
sql injection
vulnerability
remote attacker
database
ibm x-force id
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.0%

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126683.

Affected configurations

Vulners
NVD
Node
ibmatlas_ediscovery_process_managementMatch6.0.3
OR
ibmatlas_ediscovery_process_managementMatch6.0.3.2
OR
ibmatlas_ediscovery_process_managementMatch6.0.3.3
OR
ibmatlas_ediscovery_process_managementMatch6.0.3.4
OR
ibmatlas_ediscovery_process_managementMatch6.0.3.5
VendorProductVersionCPE
ibmatlas_ediscovery_process_management6.0.3cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3:*:*:*:*:*:*:*
ibmatlas_ediscovery_process_management6.0.3.2cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.2:*:*:*:*:*:*:*
ibmatlas_ediscovery_process_management6.0.3.3cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.3:*:*:*:*:*:*:*
ibmatlas_ediscovery_process_management6.0.3.4cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.4:*:*:*:*:*:*:*
ibmatlas_ediscovery_process_management6.0.3.5cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Atlas eDiscovery Process Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.3.2"
      },
      {
        "status": "affected",
        "version": "6.0.3.3"
      },
      {
        "status": "affected",
        "version": "6.0.3.4"
      },
      {
        "status": "affected",
        "version": "6.0.3.5"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.0%

Related for CVE-2017-1356