Executive Summary

Informations
Name CVE-2017-1107 First vendor Publication 2019-06-19
Vendor Cve Last vendor Modification 2023-01-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system. IBM X-Force ID: 120906.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1107

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108918
CONFIRM https://www.ibm.com/support/docview.wss?uid=ibm10887815
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/120906

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-01-30 21:27:49
  • Multiple Updates
2021-05-04 12:55:54
  • Multiple Updates
2021-04-22 02:08:45
  • Multiple Updates
2020-05-23 00:54:53
  • Multiple Updates
2019-06-28 13:19:16
  • Multiple Updates
2019-06-21 21:18:47
  • Multiple Updates
2019-06-19 21:19:38
  • First insertion