CVE-2017-1711

IBM iNotes 8.5 and 9.0 SUService can be misguided into running malicious code from a DLL masquerading as a windows DLL in the temp directory. IBM X-Force ID: 134532.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:notes:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:client_application_access:1.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:client_application_access:1.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:client_application_access:1.0.1.1:interim_fix_1:*:*:*:*:*:*
cpe:2.3:a:ibm:client_application_access:1.0.1.2:interim_fix_1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-13 20:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-1711

Mitre link : CVE-2017-1711

CVE.ORG link : CVE-2017-1711


JSON object : View

Products Affected

ibm

  • client_application_access
  • notes
CWE
CWE-426

Untrusted Search Path