[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1214Date: (C)2017-06-14   (M)2023-12-22


IBM iNotes 8.5 and 9.0 could allow a remote attacker to send a malformed email to a victim, that when opened could cause an information disclosure. IBM X-Force ID: 123854.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.7CVSS Score : 3.5
Exploit Score: 2.1Exploit Score: 6.8
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1038654
http://www.ibm.com/support/docview.wss?uid=swg22002015
https://exchange.xforce.ibmcloud.com/vulnerabilities/123854

CPE    27
cpe:/a:ibm:inotes:9.0.1.3
cpe:/a:ibm:inotes:9.0.1.2
cpe:/a:ibm:inotes:9.0.1.5
cpe:/a:ibm:inotes:9.0.1.4
...
CWE    1
CWE-200

© SecPod Technologies