Lucene search

K
cve[email protected]CVE-2017-1487
HistoryDec 07, 2017 - 3:29 p.m.

CVE-2017-1487

2017-12-0715:29:01
CWE-200
web.nvd.nist.gov
23
ibm
sterling file gateway
vulnerability
sensitive information
ibm x-force id
cve-2017-1487
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID: 128626.

Affected configurations

Vulners
NVD
Node
ibmsterling_file_gatewayMatch2.2
VendorProductVersionCPE
ibmsterling_file_gateway2.2cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling File Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.2"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

Related for CVE-2017-1487