cpe:/a:ibm:urbancode_deploy:6.1.0.1 cpe:/a:ibm:urbancode_deploy:6.1.0.2 cpe:/a:ibm:urbancode_deploy:6.1.0.3 cpe:/a:ibm:urbancode_deploy:6.1.0.4 cpe:/a:ibm:urbancode_deploy:6.1.1 cpe:/a:ibm:urbancode_deploy:6.1.1.0 cpe:/a:ibm:urbancode_deploy:6.1.1.1 cpe:/a:ibm:urbancode_deploy:6.1.1.2 cpe:/a:ibm:urbancode_deploy:6.1.1.3 cpe:/a:ibm:urbancode_deploy:6.1.1.4 cpe:/a:ibm:urbancode_deploy:6.1.1.5 cpe:/a:ibm:urbancode_deploy:6.1.1.6 cpe:/a:ibm:urbancode_deploy:6.1.1.7 cpe:/a:ibm:urbancode_deploy:6.1.1.8 cpe:/a:ibm:urbancode_deploy:6.1.2 cpe:/a:ibm:urbancode_deploy:6.1.3 cpe:/a:ibm:urbancode_deploy:6.1.3.1 cpe:/a:ibm:urbancode_deploy:6.1.3.2 cpe:/a:ibm:urbancode_deploy:6.1.3.3 cpe:/a:ibm:urbancode_deploy:6.1.3.4 cpe:/a:ibm:urbancode_deploy:6.1.3.5 cpe:/a:ibm:urbancode_deploy:6.1.3.6 cpe:/a:ibm:urbancode_deploy:6.1.3.7 cpe:/a:ibm:urbancode_deploy:6.1.3.8 cpe:/a:ibm:urbancode_deploy:6.2 cpe:/a:ibm:urbancode_deploy:6.2.0.0 cpe:/a:ibm:urbancode_deploy:6.2.0.1 cpe:/a:ibm:urbancode_deploy:6.2.0.2 cpe:/a:ibm:urbancode_deploy:6.2.0.201 cpe:/a:ibm:urbancode_deploy:6.2.1 cpe:/a:ibm:urbancode_deploy:6.2.1.0 cpe:/a:ibm:urbancode_deploy:6.2.1.1 cpe:/a:ibm:urbancode_deploy:6.2.1.2 cpe:/a:ibm:urbancode_deploy:6.2.2 cpe:/a:ibm:urbancode_deploy:6.2.2.0 cpe:/a:ibm:urbancode_deploy:6.2.2.1 cpe:/a:ibm:urbancode_deploy:6.2.3 cpe:/a:ibm:urbancode_deploy:6.2.3.0 cpe:/a:ibm:urbancode_deploy:6.2.3.1 cpe:/a:ibm:urbancode_deploy:6.2.4 cpe:/a:ibm:urbancode_deploy:6.2.4.0 cpe:/a:ibm:urbancode_deploy:6.2.4.1 cpe:/a:ibm:urbancode_deploy:6.2.4.2 cpe:/a:ibm:urbancode_deploy:6.2.5 cpe:/a:ibm:urbancode_deploy:6.2.5.0 cpe:/a:ibm:urbancode_deploy:6.2.5.1 cpe:/a:ibm:urbancode_deploy:6.2.5.2 cpe:/a:ibm:urbancode_deploy:6.2.6 cpe:/a:ibm:urbancode_deploy:6.2.6.0 cpe:/a:ibm:urbancode_deploy:6.2.6.1 cpe:/a:ibm:urbancode_deploy:6.2.7 cpe:/a:ibm:urbancode_deploy:6.2.7.0 cpe:/a:ibm:urbancode_deploy:6.9.6.0 CVE-2017-1286 2018-08-13T12:29:00.370-04:00 2018-10-10T12:30:17.423-04:00 4.0 NETWORK LOW SINGLE_INSTANCE PARTIAL NONE NONE http://nvd.nist.gov 2018-10-09T12:16:50.247-04:00 CONFIRM https://www.ibm.com/support/docview.wss?uid=swg2C1000377 XF ibm-ucd-cve20171286-info-disc(125147) Sensitive information about the configuration of the IBM UrbanCode Deploy 6.1 through 6.9.6.0 server and database can be obtained by a user who has been given elevated permissions in the UI, even after those elevated permissions have been revoked. IBM X-Force ID: 125147.