Vulnerability CVE-2017-1129


Published: 2017-09-05   Modified: 2017-09-06

Description:
IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IBM Notes 8.5.x/9.0.x Denial of Service
Dhiraj Mishra
04.09.2017
Med.
IBM Notes 8.5 / 9.0 encodeURI Denial Of Service
Dhiraj Mishra
11.10.2017

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
IBM -> Inotes 
IBM -> Expeditor 

 References:
http://www.ibm.com/support/docview.wss?uid=swg21999385
http://www.ibm.com/support/docview.wss?uid=swg22002103
https://exchange.xforce.ibmcloud.com/vulnerabilities/121370
https://www.exploit-db.com/exploits/42602/

Copyright 2024, cxsecurity.com

 

Back to Top