CVE-2017-1195

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 123670.
Overview
  • CVE ID
  • CVE-2017-1195
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-29T21:29:00
  • Last Modified Date
  • 2017-09-02T14:18:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:curam_social_program_management:7.0.0.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/123670 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22007160 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:41:18 Added to TrackCVE
2022-12-02 20:27:12 2017-08-29T21:29Z 2017-08-29T21:29:00 CVE Published Date updated
2022-12-02 20:27:12 2017-09-02T14:18:44 CVE Modified Date updated
2022-12-02 20:27:12 Analyzed Vulnerability Status updated