Lucene search

K
cve[email protected]CVE-2017-1698
HistoryDec 27, 2017 - 5:08 p.m.

CVE-2017-1698

2017-12-2717:08:17
CWE-200
web.nvd.nist.gov
28
cve-2017-1698
ibm
websphere portal
sensitive information disclosure
error message
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could reveal sensitive information from an error message that could lead to further attacks against the system. IBM X-Force ID: 124390.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_portalMatch7.0
OR
ibmwebsphere_portalMatch8.0
OR
ibmwebsphere_portalMatch8.5
OR
ibmwebsphere_portalMatch9.0
VendorProductVersionCPE
ibmwebsphere_portal7.0cpe:2.3:a:ibm:websphere_portal:7.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.0cpe:2.3:a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
ibmwebsphere_portal8.5cpe:2.3:a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
ibmwebsphere_portal9.0cpe:2.3:a:ibm:websphere_portal:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Portal",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

Related for CVE-2017-1698