CVE-2017-1795

IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:7.5.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.1:*:*:*:cd:*:*:*
cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.2:*:*:*:cd:*:*:*
cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.3:*:*:*:cd:*:*:*
cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.4:*:*:*:cd:*:*:*

History

No history.

Information

Published : 2018-07-06 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-1795

Mitre link : CVE-2017-1795

CVE.ORG link : CVE-2017-1795


JSON object : View

Products Affected

ibm

  • websphere_mq_managed_file_transfer
CWE
CWE-532

Insertion of Sensitive Information into Log File