CVE-2017-1129

IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:expeditor:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:expeditor:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:expeditor:6.2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-05 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1129

Mitre link : CVE-2017-1129

CVE.ORG link : CVE-2017-1129


JSON object : View

Products Affected

ibm

  • inotes
  • expeditor