3.5
CVSSv2

CVE-2017-1353

Published: 07/12/2017 Updated: 19/12/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.5 | Impact Score: 1.4 | Exploitability Score: 2.1
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

IBM Atlas eDiscovery Process Management 6.0.3 could allow an authenticated malicious user to obtain sensitive information when an unsuspecting user clicks on unsafe third-party links. IBM X-Force ID: 126680.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm atlas ediscovery process management 6.0.3.2

ibm atlas ediscovery process management 6.0.3.3

ibm atlas ediscovery process management 6.0.3.4

ibm atlas ediscovery process management 6.0.3.5

ibm atlas ediscovery process management 6.0.3