Vulnerability CVE-2017-1130


Published: 2017-09-05   Modified: 2017-09-06

Description:
IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it would open up many file select dialog boxes which would cause the client hang and have to be restarted. IBM X-Force ID: 121371.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
IBM -> Inotes 

 References:
http://www.ibm.com/support/docview.wss?uid=swg21999384
http://www.securityfocus.com/bid/100632
https://exchange.xforce.ibmcloud.com/vulnerabilities/121371
https://www.exploit-db.com/exploits/42604/

Copyright 2024, cxsecurity.com

 

Back to Top