CVE-2017-1484

IBM WebSphere Commerce Enterprise, Professional, Express, and Developer 7.0 and 8.0 could allow an authenticated attacker to obtain information such as user personal data. IBM X-Force ID: 128622.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_commerce:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.0.19:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:websphere_commerce:8.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.1.13:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:websphere_commerce:8.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.3.4:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:websphere_commerce:8.0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_commerce:8.0.4.8:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:ibm:websphere_commerce:7.0:feature_pack_8:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-27 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1484

Mitre link : CVE-2017-1484

CVE.ORG link : CVE-2017-1484


JSON object : View

Products Affected

ibm

  • websphere_commerce
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor