CVE-2017-1398

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
IBM WebSphere Commerce Enterprise, Professional, Express, and Developer 6.0, 7.0, and 8.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 127385.
Overview
  • CVE ID
  • CVE-2017-1398
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-10T16:29:00
  • Last Modified Date
  • 2019-09-30T16:19:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_commerce:8.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:8.0.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:7.0.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_commerce:6.0.0.11:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/127385 VDB Entry
http://www.ibm.com/support/docview.wss?uid=swg22005360 Mitigation Vendor Advisory
http://www.securityfocus.com/bid/99491 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:45:18 Added to TrackCVE
2022-12-02 18:32:14 2017-07-10T16:29Z 2017-07-10T16:29:00 CVE Published Date updated
2022-12-02 18:32:14 2019-09-30T16:19:44 CVE Modified Date updated
2022-12-02 18:32:14 Analyzed Vulnerability Status updated