Vulnerability CVE-2017-1795


Published: 2018-07-06

Description:
IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Websphere mq managed file transfer 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22012389
https://exchange.xforce.ibmcloud.com/vulnerabilities/137042

Copyright 2024, cxsecurity.com

 

Back to Top