ID CVE-2017-1545
Summary IBM Doors Web Access 9.5 and 9.6 could allow an attacker with physical access to the system to log into the application using previously stored credentials. IBM X-Force ID: 130914.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:rational_doors:9.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.5.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.5.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors:9.6.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors:9.6.1.9:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 102896
confirm http://www.ibm.com/support/docview.wss?uid=swg22012789
misc https://exchange.xforce.ibmcloud.com/vulnerabilities/130914
Last major update 03-10-2019 - 00:03
Published 26-01-2018 - 21:29
Last modified 03-10-2019 - 00:03
Back to Top