Lucene search

K
nvd[email protected]NVD:CVE-2017-1524
HistoryMar 23, 2018 - 7:29 p.m.

CVE-2017-1524

2018-03-2319:29:00
CWE-200
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) could allow an authenticated user to obtain sensitive information from a specially crafted HTTP request that could be used to aid future attacks. IBM X-Force ID: 129970.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange4.0.06.0.5
Node
ibmrational_quality_managerRange4.0.04.0.7
OR
ibmrational_quality_managerRange6.06.0.5
OR
ibmrational_quality_managerMatch5.0.0
OR
ibmrational_quality_managerMatch5.0.1
OR
ibmrational_quality_managerMatch5.0.2
Node
ibmrational_team_concertRange4.0.04.0.7
OR
ibmrational_team_concertRange6.0.06.0.5
OR
ibmrational_team_concertMatch5.0.0
OR
ibmrational_team_concertMatch5.0.1
OR
ibmrational_team_concertMatch5.0.2
Node
ibmrational_doors_next_generationRange4.0.14.0.7
OR
ibmrational_doors_next_generationRange6.0.06.0.5
OR
ibmrational_doors_next_generationMatch5.0.0
OR
ibmrational_doors_next_generationMatch5.0.1
OR
ibmrational_doors_next_generationMatch5.0.2
Node
ibmrational_engineering_lifecycle_managerRange4.0.34.0.7
OR
ibmrational_engineering_lifecycle_managerRange6.0.06.0.5
OR
ibmrational_engineering_lifecycle_managerMatch5.0.0
OR
ibmrational_engineering_lifecycle_managerMatch5.0.1
OR
ibmrational_engineering_lifecycle_managerMatch5.0.2
Node
ibmrational_rhapsody_design_managerRange4.04.0.7
OR
ibmrational_rhapsody_design_managerRange6.0.06.0.5
OR
ibmrational_rhapsody_design_managerMatch5.0.0
OR
ibmrational_rhapsody_design_managerMatch5.0.1
OR
ibmrational_rhapsody_design_managerMatch5.0.2
Node
ibmrational_software_architect_design_managerRange4.0.04.0.7
OR
ibmrational_software_architect_design_managerMatch5.0.0
OR
ibmrational_software_architect_design_managerMatch5.0.1
OR
ibmrational_software_architect_design_managerMatch5.0.2
OR
ibmrational_software_architect_design_managerMatch6.0.0
OR
ibmrational_software_architect_design_managerMatch6.0.1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

Related for NVD:CVE-2017-1524