Vulnerability CVE-2017-1711


Published: 2018-02-13

Description:
IBM iNotes 8.5 and 9.0 SUService can be misguided into running malicious code from a DLL masquerading as a windows DLL in the temp directory. IBM X-Force ID: 134532.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Client application access 
IBM -> Notes 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22010774
http://www.ibm.com/support/docview.wss?uid=swg22010775
https://exchange.xforce.ibmcloud.com/vulnerabilities/134532

Copyright 2024, cxsecurity.com

 

Back to Top