Lucene search

K
cvelistIbmCVELIST:CVE-2017-1509
HistoryJun 28, 2018 - 12:00 a.m.

CVE-2017-1509

2018-06-2800:00:00
ibm
www.cve.org

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

4.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 129719.

CNA Affected

[
  {
    "product": "Rational Rhapsody Design Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational Software Architect Design Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational Collaborative Lifecycle Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational Engineering Lifecycle Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  },
  {
    "product": "Rational Quality Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "5.0.x"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

4.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

Related for CVELIST:CVE-2017-1509