Vulnerability Details : CVE-2017-1711
IBM iNotes 8.5 and 9.0 SUService can be misguided into running malicious code from a DLL masquerading as a windows DLL in the temp directory. IBM X-Force ID: 134532.
Vulnerability category: File inclusion
Products affected by CVE-2017-1711
- cpe:2.3:a:ibm:client_application_access:1.0.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:client_application_access:1.0.1.1:interim_fix_1:*:*:*:*:*:*
- cpe:2.3:a:ibm:client_application_access:1.0.1.2:interim_fix_1:*:*:*:*:*:*
- cpe:2.3:a:ibm:client_application_access:1.0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:9.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:8.5.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:8.5.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:8.5.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:8.5.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:notes:9.0.1.0:*:*:*:*:*:*:*
Threat overview for CVE-2017-1711
Top countries where our scanners detected CVE-2017-1711
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-1711 3
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-1711!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-1711
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 41 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-1711
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2017-1711
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-1711
-
http://www.ibm.com/support/docview.wss?uid=swg22010774
IBM Security Bulletin: IBM Client Application Access Privilege escalation in IBM Notes Smart Update ServicePatch;Vendor Advisory
-
http://www.ibm.com/support/docview.wss?uid=swg22010775
IBM Security Bulletin: IBM Notes Privilege escalation in IBM Notes Smart Update ServicePatch;Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/134532
IBM iNotes privilege escalation CVE-2017-1711 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to