ID CVE-2017-1129
Summary IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:expeditor:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:expeditor:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:expeditor:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:expeditor:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:expeditor:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:expeditor:6.2.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
exploit-db 42602
misc https://exchange.xforce.ibmcloud.com/vulnerabilities/121370
Last major update 03-10-2019 - 00:03
Published 05-09-2017 - 21:29
Last modified 03-10-2019 - 00:03
Back to Top