CVE-2017-1741

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console panel fields. When exploited an attacker could read files on the file system. IBM X-Force ID: 134931.
Overview
  • CVE ID
  • CVE-2017-1741
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-03-14T00:29:00
  • Last Modified Date
  • 2019-10-09T23:26:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/134931 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22012342 Patch Vendor Advisory
http://www.securitytracker.com/id/1040485 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:53 Added to TrackCVE
2022-12-03 03:22:02 2018-03-14T00:29Z 2018-03-14T00:29:00 CVE Published Date updated
2022-12-03 03:22:02 2019-10-09T23:26:27 CVE Modified Date updated
2022-12-03 03:22:02 Modified Vulnerability Status updated