Lucene search

K
nvd[email protected]NVD:CVE-2017-1190
HistoryAug 14, 2017 - 10:29 p.m.

CVE-2017-1190

2017-08-1422:29:00
web.nvd.nist.gov

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

IBM Emptoris Strategic Supply Management Platform 10.x and 10.1 could allow a local user with special access roles to execute arbitrary code on the system. By manipulating a configurable property, an attacker could exploit this vulnerability to gain full control over the system. IBM X-Force ID: 123559.

Affected configurations

NVD
Node
ibmemptoris_strategic_supply_managementMatch10.0.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.5
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.6
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.7
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.8
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.9
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.10
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.11
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.12
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.13
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.14
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.15
OR
ibmemptoris_strategic_supply_managementMatch10.0.4.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.10
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.8

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2017-1190