IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-09-05T21:00:00Z

Updated: 2024-09-16T16:38:43.778Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1129

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-05T21:29:00.253

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-1129

cve-icon Redhat

No data.