Lucene search

K
cve[email protected]CVE-2017-1701
HistoryApr 23, 2018 - 1:29 p.m.

CVE-2017-1701

2018-04-2313:29:00
CWE-326
web.nvd.nist.gov
23
ibm team concert
rtc
5.0
5.0.1
5.0.2
6.0
6.0.1
6.0.2
6.0.3
6.0.4
6.0.5
weak encryption
sensitive information
cve-2017-1701
nvd
ibm x-force
134393

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

IBM Team Concert (RTC) 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, and 6.0.5 stores credentials for users using a weak encryption algorithm, which could allow an authenticated user to obtain highly sensitive information. IBM X-Force ID: 134393.

Affected configurations

Vulners
NVD
Node
ibmrational_team_concertMatch5.0
OR
ibmrational_team_concertMatch5.0.2
OR
ibmrational_team_concertMatch5.0.1
OR
ibmrational_team_concertMatch6.0
OR
ibmrational_team_concertMatch6.0.1
OR
ibmrational_team_concertMatch6.0.2
OR
ibmrational_team_concertMatch6.0.3
OR
ibmrational_team_concertMatch6.0.4
OR
ibmrational_team_concertMatch6.0.5
VendorProductVersionCPE
ibmrational_team_concert5.0cpe:2.3:a:ibm:rational_team_concert:5.0:*:*:*:*:*:*:*
ibmrational_team_concert5.0.2cpe:2.3:a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:*
ibmrational_team_concert5.0.1cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*
ibmrational_team_concert6.0cpe:2.3:a:ibm:rational_team_concert:6.0:*:*:*:*:*:*:*
ibmrational_team_concert6.0.1cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*
ibmrational_team_concert6.0.2cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
ibmrational_team_concert6.0.3cpe:2.3:a:ibm:rational_team_concert:6.0.3:*:*:*:*:*:*:*
ibmrational_team_concert6.0.4cpe:2.3:a:ibm:rational_team_concert:6.0.4:*:*:*:*:*:*:*
ibmrational_team_concert6.0.5cpe:2.3:a:ibm:rational_team_concert:6.0.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.0"
      },
      {
        "status": "affected",
        "version": "5.0.2"
      },
      {
        "status": "affected",
        "version": "5.0.1"
      },
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Related for CVE-2017-1701