Lucene search

K
cvelistIbmCVELIST:CVE-2017-1129
HistoryAug 31, 2017 - 12:00 a.m.

CVE-2017-1129

2017-08-3100:00:00
ibm
www.cve.org
2

6.3 Medium

AI Score

Confidence

High

0.906 High

EPSS

Percentile

98.8%

IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.

CNA Affected

[
  {
    "product": "Lotus Expeditor",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.2"
      },
      {
        "status": "affected",
        "version": "6.2.3"
      }
    ]
  },
  {
    "product": "Notes",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5.3.6"
      },
      {
        "status": "affected",
        "version": "8.5.1.5"
      },
      {
        "status": "affected",
        "version": "8.5.2.4"
      },
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "9.0.1.8"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.906 High

EPSS

Percentile

98.8%