// For flags

CVE-2017-1698

 

Severity Score

5.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 could reveal sensitive information from an error message that could lead to further attacks against the system. IBM X-Force ID: 124390.

IBM WebSphere Portal 7.0, 8.0, 8.5 y 9.0 podría revelar información sensible en un mensaje de error, lo que podría dar lugar a más ataques contra el sistema. IBM X-Force ID: 124390.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-11-30 CVE Reserved
  • 2017-12-27 CVE Published
  • 2023-10-12 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.5.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.5.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
9.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "9.0.0.0"
-
Affected