[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1448Date: (C)2017-08-11   (M)2023-12-22


IBM Emptoris Supplier Lifecycle Management 10.0.x and 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 128173.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 4.9
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-100222
http://www.ibm.com/support/docview.wss?uid=swg22006854
https://exchange.xforce.ibmcloud.com/vulnerabilities/128173

CPE    64
cpe:/a:ibm:emptoris_strategic_supply_management:10.0.2.9
cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.0.1.2
cpe:/a:ibm:emptoris_supplier_lifecycle_management:10.0.1.1
cpe:/a:ibm:emptoris_strategic_supply_management:10.0.0.0
...
CWE    1
CWE-601

© SecPod Technologies