// For flags

CVE-2017-1755

 

Severity Score

6.7
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 could allow a local attacker to inject commands into malicious files that could be executed by the administrator. IBM X-Force ID: 135855.

IBM Security Identity Governance Virtual Appliance desde la versión 5.2 hasta la 5.2.3.2 podría permitir que un atacante local inyecte comandos en archivos maliciosos que podrían ser ejecutados por el administrador. IBM X-Force ID: 135855.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-11-30 CVE Reserved
  • 2018-08-06 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.1
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.1"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.2
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.2"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.2.1
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.2.1"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.3
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.3"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.3.1
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.3.1"
-
Affected
Ibm
Search vendor "Ibm"
Security Identity Governance And Intelligence
Search vendor "Ibm" for product "Security Identity Governance And Intelligence"
5.2.3.2
Search vendor "Ibm" for product "Security Identity Governance And Intelligence" and version "5.2.3.2"
-
Affected