Lucene search

K
cveIbmCVE-2017-1534
HistoryJan 10, 2018 - 5:29 p.m.

CVE-2017-1534

2018-01-1017:29:01
CWE-601
ibm
web.nvd.nist.gov
43
ibm
security access manager
appliance
8.0.0
9.0.0
open redirect
phishing attacks
cve-2017-1534
nvd

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

51.5%

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 130676.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_access_manager_for_web_applianceMatch-
AND
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0.1
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0.2
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0.3
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0.4
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.0.5
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1.2
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1.3
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1.4
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1.5
OR
ibmsecurity_access_manager_for_web_firmwareMatch8.0.1.6
Node
ibmsecurity_access_manager_for_mobile_applianceMatch-
AND
ibmsecurity_access_manager_for_mobileMatch8.0.0
OR
ibmsecurity_access_manager_for_mobileMatch8.0.0.1
OR
ibmsecurity_access_manager_for_mobileMatch8.0.0.2
OR
ibmsecurity_access_manager_for_mobileMatch8.0.0.3
OR
ibmsecurity_access_manager_for_mobileMatch8.0.0.4
OR
ibmsecurity_access_manager_for_mobileMatch8.0.0.5
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1.2
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1.3
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1.4
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1.5
OR
ibmsecurity_access_manager_for_mobileMatch8.0.1.6
Node
ibmsecurity_access_manager_applianceMatch-
AND
ibmsecurity_access_manager_firmwareMatch9.0.0
OR
ibmsecurity_access_manager_firmwareMatch9.0.0.1
OR
ibmsecurity_access_manager_firmwareMatch9.0.1.0
OR
ibmsecurity_access_manager_firmwareMatch9.0.2.0
OR
ibmsecurity_access_manager_firmwareMatch9.0.2.1
OR
ibmsecurity_access_manager_firmwareMatch9.0.3
VendorProductVersionCPE
ibmsecurity_access_manager_for_web_appliance-cpe:2.3:h:ibm:security_access_manager_for_web_appliance:-:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0.1cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0.1:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0.2cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0.2:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0.3cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0.3:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0.4cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0.4:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.0.5cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.0.5:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.1cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.1:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.1.2cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.1.2:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_firmware8.0.1.3cpe:2.3:o:ibm:security_access_manager_for_web_firmware:8.0.1.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CNA Affected

[
  {
    "product": "Security Access Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.1.3"
      },
      {
        "status": "affected",
        "version": "8.0.1.4"
      },
      {
        "status": "affected",
        "version": "9.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.1.0"
      },
      {
        "status": "affected",
        "version": "9.0.2.0"
      },
      {
        "status": "affected",
        "version": "8.0.1.5"
      },
      {
        "status": "affected",
        "version": "9.0.2.1"
      },
      {
        "status": "affected",
        "version": "9.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.1.6"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

51.5%

Related for CVE-2017-1534