Lucene search

K
cve[email protected]CVE-2017-1633
HistoryJul 20, 2018 - 4:29 p.m.

CVE-2017-1633

2018-07-2016:29:00
CWE-200
web.nvd.nist.gov
22
ibm
sterling b2b integrator
security vulnerability
cve-2017-1633
nvd
x-force id 133180

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

IBM Sterling B2B Integrator 5.2 through 5.2.6 could allow an authenticated attacker to obtain sensitive variable name information using specially crafted HTTP requests. IBM X-Force ID: 133180.

Affected configurations

Vulners
NVD
Node
ibmsterling_b2b_integratorMatch5.2
OR
ibmsterling_b2b_integratorMatch5.2.4
OR
ibmsterling_b2b_integratorMatch5.2.1
OR
ibmsterling_b2b_integratorMatch5.2.2
OR
ibmsterling_b2b_integratorMatch5.2.3
OR
ibmsterling_b2b_integratorMatch5.2.5
OR
ibmsterling_b2b_integratorMatch5.2.6
VendorProductVersionCPE
ibmsterling_b2b_integrator5.2cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.4cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.1cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.1:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.2cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.2:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.3cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.3:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.5cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.5:*:*:*:*:*:*:*
ibmsterling_b2b_integrator5.2.6cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling B2B Integrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.2"
      },
      {
        "status": "affected",
        "version": "5.2.4"
      },
      {
        "status": "affected",
        "version": "5.2.1"
      },
      {
        "status": "affected",
        "version": "5.2.2"
      },
      {
        "status": "affected",
        "version": "5.2.3"
      },
      {
        "status": "affected",
        "version": "5.2.5"
      },
      {
        "status": "affected",
        "version": "5.2.6"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

Related for CVE-2017-1633