CVE-2017-1509

IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 129719.

Published at
2018-07-06T14:29Z
2131 days ago
Modified
2019-10-09T23:26Z
1671 days ago
CWE-200
Problem type

Impact

CVSS v3 vector string
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

4.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References


URLType
www-prd-trops.events.ibm.com
https://www-prd-trops.events.ibm.com/node/715709
CONFIRM
ibm-jazz-cve20171509-info-disc(129719)
https://exchange.xforce.ibmcloud.com/vulnerabilities/129719
XF

GET https://vulnerabilitydata.com/api/details/CVE-2017-1509

{
	"id": "CVE-2017-1509",
	"published_date": "2018-07-06T14:29Z",
	"last_modified_date": "2019-10-09T23:26Z",
	"assigner": "psirt@us.ibm.com",
	"description": "IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 129719.",
	"references": [
		{
			"url": "https://www-prd-trops.events.ibm.com/node/715709",
			"name": "https://www-prd-trops.events.ibm.com/node/715709",
			"refsource": "CONFIRM",
			"tags": [
				"Permissions Required"
			]
		},
		{
			"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129719",
			"name": "ibm-jazz-cve20171509-info-disc(129719)",
			"refsource": "XF",
			"tags": [
				"VDB Entry",
				"Vendor Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.0",
				"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
				"attackVector": "NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "LOW",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "LOW",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 4.3,
				"baseSeverity": "MEDIUM"
			},
			"exploitabilityScore": 2.8,
			"impactScore": 1.4
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "SINGLE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "NONE",
				"availabilityImpact": "NONE",
				"baseScore": 4
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8,
			"impactScore": 2.9,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-200"
}