CVE-2017-1107

IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system. IBM X-Force ID: 120906.
References
Link Resource
http://www.securityfocus.com/bid/108918 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/120906 VDB Entry Vendor Advisory
https://www.ibm.com/support/docview.wss?uid=ibm10887815 Broken Link Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:marketing_platform:9.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:10.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:marketing_platform:10.1:*:*:*:*:*:*:*

History

30 Jan 2023, 16:50

Type Values Removed Values Added
References (CONFIRM) https://www.ibm.com/support/docview.wss?uid=ibm10887815 - Patch, Vendor Advisory (CONFIRM) https://www.ibm.com/support/docview.wss?uid=ibm10887815 - Broken Link, Patch, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/108918 - (BID) http://www.securityfocus.com/bid/108918 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-06-19 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2017-1107

Mitre link : CVE-2017-1107

CVE.ORG link : CVE-2017-1107


JSON object : View

Products Affected

ibm

  • marketing_platform
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor