Lucene search

K
cveIbmCVE-2017-1490
HistorySep 14, 2017 - 2:29 p.m.

CVE-2017-1490

2017-09-1414:29:00
CWE-200
ibm
web.nvd.nist.gov
28
vulnerability
unspecified
jazz reporting service
nvd
disclosure
sensitive information

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

30.8%

An unspecified vulnerability in the Lifecycle Query Engine of Jazz Reporting Service 6.0 through 6.0.4 could disclose highly sensitive information.

Affected configurations

Nvd
Vulners
Node
ibmjazz_reporting_serviceMatch6.0
OR
ibmjazz_reporting_serviceMatch6.0.1
OR
ibmjazz_reporting_serviceMatch6.0.2
OR
ibmjazz_reporting_serviceMatch6.0.3
OR
ibmjazz_reporting_serviceMatch6.0.4
VendorProductVersionCPE
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.2cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.3cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.4cpe:2.3:a:ibm:jazz_reporting_service:6.0.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Jazz Reporting Service",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

30.8%

Related for CVE-2017-1490