Lucene search

K
ibmIBM9F86BC4995D53726D9AF32C9EDCF73DAEDD72A84E8D08F21BC6CF3414F7DE00C
HistoryJun 17, 2018 - 12:18 p.m.

Security Bulletin: IBM Atlas eDiscovery Process Management affected by vulnerability due to sensitive information stored in URL parameters.

2018-06-1712:18:35
www.ibm.com
18

0.001 Low

EPSS

Percentile

48.5%

Summary

Atlas eDiscovery Process Management has addressed vulnerability due to sensitive information stored in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history.

Vulnerability Details

CVEID:CVE-2017-1355**
DESCRIPTION: *IBM Atlas eDiscovery Process Management stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126682 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Atlas eDiscovery Process Management 6.0.3 - 6.0.3.5

Remediation/Fixes

Product

| VRM|Remediation
—|—|—
Atlas eDiscovery Process Management| 6.0.3 - 6.0.3.5| Use Atlas eDiscovery Process Management version 6.0.3 Fix Pack 6

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

48.5%

Related for 9F86BC4995D53726D9AF32C9EDCF73DAEDD72A84E8D08F21BC6CF3414F7DE00C