CVE-2017-1487

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID: 128626.
Overview
  • CVE ID
  • CVE-2017-1487
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-07T15:29:01
  • Last Modified Date
  • 2017-12-18T13:24:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/128626 Issue Tracking VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22010552 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/102036 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:08:44 Added to TrackCVE
2022-12-02 23:45:49 2017-12-07T15:29Z 2017-12-07T15:29:01 CVE Published Date updated
2022-12-02 23:45:49 2017-12-18T13:24:44 CVE Modified Date updated
2022-12-02 23:45:49 Analyzed Vulnerability Status updated