Lucene search

K
cve[email protected]CVE-2017-1493
HistoryJan 09, 2018 - 8:29 p.m.

CVE-2017-1493

2018-01-0920:29:00
CWE-269
web.nvd.nist.gov
22
ibm
urbancode deploy
ucd
6.1
6.2
access control
vulnerability
nvd
cve-2017-1493

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

IBM UrbanCode Deploy (UCD) 6.1 and 6.2 could allow an authenticated user to edit objects that they should not have access to due to improper access controls. IBM X-Force ID: 128691.

Affected configurations

Vulners
NVD
Node
ibmurbancode_deployMatch6.1.0.2
OR
ibmurbancode_deployMatch6.1
OR
ibmurbancode_deployMatch6.1.0.1
OR
ibmurbancode_deployMatch6.1.0.3
OR
ibmurbancode_deployMatch6.1.0.4
OR
ibmurbancode_deployMatch6.1.1
OR
ibmurbancode_deployMatch6.1.1.1
OR
ibmurbancode_deployMatch6.1.1.2
OR
ibmurbancode_deployMatch6.1.1.3
OR
ibmurbancode_deployMatch6.1.1.4
OR
ibmurbancode_deployMatch6.1.1.5
OR
ibmurbancode_deployMatch6.1.1.6
OR
ibmurbancode_deployMatch6.1.1.7
OR
ibmurbancode_deployMatch6.1.2
OR
ibmurbancode_deployMatch6.1.1.8
OR
ibmurbancode_deployMatch6.1.3
OR
ibmurbancode_deployMatch6.1.3.1
OR
ibmurbancode_deployMatch6.2
OR
ibmurbancode_deployMatch6.2.0.1
OR
ibmurbancode_deployMatch6.1.3.2
OR
ibmurbancode_deployMatch6.2.0.2
OR
ibmurbancode_deployMatch6.2.1
OR
ibmurbancode_deployMatch6.2.1.1
OR
ibmurbancode_deployMatch6.1.3.3
OR
ibmurbancode_deployMatch6.2.1.2
OR
ibmurbancode_deployMatch6.2.2
OR
ibmurbancode_deployMatch6.2.2.1
OR
ibmurbancode_deployMatch6.2.3.0
OR
ibmurbancode_deployMatch6.2.3.1
OR
ibmurbancode_deployMatch6.1.3.4
OR
ibmurbancode_deployMatch6.1.3.5
OR
ibmurbancode_deployMatch6.2.4
OR
ibmurbancode_deployMatch6.1.3.6
OR
ibmurbancode_deployMatch6.2.4.1
OR
ibmurbancode_deployMatch6.2.4.2
OR
ibmurbancode_deployMatch6.2.5
OR
ibmurbancode_deployMatch6.2.5.1
VendorProductVersionCPE
ibmurbancode_deploy6.1.0.2cpe:2.3:a:ibm:urbancode_deploy:6.1.0.2:*:*:*:*:*:*:*
ibmurbancode_deploy6.1cpe:2.3:a:ibm:urbancode_deploy:6.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.0.1cpe:2.3:a:ibm:urbancode_deploy:6.1.0.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.0.3cpe:2.3:a:ibm:urbancode_deploy:6.1.0.3:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.0.4cpe:2.3:a:ibm:urbancode_deploy:6.1.0.4:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.1cpe:2.3:a:ibm:urbancode_deploy:6.1.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.1.1cpe:2.3:a:ibm:urbancode_deploy:6.1.1.1:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.1.2cpe:2.3:a:ibm:urbancode_deploy:6.1.1.2:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.1.3cpe:2.3:a:ibm:urbancode_deploy:6.1.1.3:*:*:*:*:*:*:*
ibmurbancode_deploy6.1.1.4cpe:2.3:a:ibm:urbancode_deploy:6.1.1.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 371

CNA Affected

[
  {
    "product": "UrbanCode Deploy",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.0.2"
      },
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.1.0.1"
      },
      {
        "status": "affected",
        "version": "6.1.0.3"
      },
      {
        "status": "affected",
        "version": "6.1.0.4"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.1.1.1"
      },
      {
        "status": "affected",
        "version": "6.1.1.2"
      },
      {
        "status": "affected",
        "version": "6.1.1.3"
      },
      {
        "status": "affected",
        "version": "6.1.1.4"
      },
      {
        "status": "affected",
        "version": "6.1.1.5"
      },
      {
        "status": "affected",
        "version": "6.1.1.6"
      },
      {
        "status": "affected",
        "version": "6.1.1.7"
      },
      {
        "status": "affected",
        "version": "6.1.2"
      },
      {
        "status": "affected",
        "version": "6.1.1.8"
      },
      {
        "status": "affected",
        "version": "6.1.3"
      },
      {
        "status": "affected",
        "version": "6.1.3.1"
      },
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "6.2.0.1"
      },
      {
        "status": "affected",
        "version": "6.1.3.2"
      },
      {
        "status": "affected",
        "version": "6.2.0.2"
      },
      {
        "status": "affected",
        "version": "6.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.1.1"
      },
      {
        "status": "affected",
        "version": "6.1.3.3"
      },
      {
        "status": "affected",
        "version": "6.2.1.2"
      },
      {
        "status": "affected",
        "version": "6.2.2"
      },
      {
        "status": "affected",
        "version": "6.2.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.3.0"
      },
      {
        "status": "affected",
        "version": "6.2.3.1"
      },
      {
        "status": "affected",
        "version": "6.1.3.4"
      },
      {
        "status": "affected",
        "version": "6.1.3.5"
      },
      {
        "status": "affected",
        "version": "6.2.4"
      },
      {
        "status": "affected",
        "version": "6.1.3.6"
      },
      {
        "status": "affected",
        "version": "6.2.4.1"
      },
      {
        "status": "affected",
        "version": "6.2.4.2"
      },
      {
        "status": "affected",
        "version": "6.2.5"
      },
      {
        "status": "affected",
        "version": "6.2.5.1"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.7%

Related for CVE-2017-1493