IBM Insights Foundation for Energy CVE-2017-1141 Information Disclosure Vulnerability



IBM Insights Foundation for Energy is prone to an information disclosure vulnerability.

Attackers can exploit this issue to gain access to sensitive information that may aid in further attacks.

IBM Insights Foundation for Energy 1.6 and prior versions are vulnerable.

Information

Bugtraq ID: 98161
Class: Design Error
CVE: CVE-2017-1141

Remote: Yes
Local: No
Published: Apr 26 2017 12:00AM
Updated: May 02 2017 03:05PM
Credit: Federico Dotta and Maurizio Agazzini.
Vulnerable: IBM Insights Foundation for Energy 1.6
IBM Insights Foundation for Energy 1.5
IBM Insights Foundation for Energy 1.0


Not Vulnerable:

Exploit


An attacker may use readily available tools to exploit this issue.


Related Posts