[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9736Date: (C)2017-06-13   (M)2023-12-22


IBM WebSphere Application Server using malformed SOAP requests could allow a remote attacker to obtain sensitive information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-96076
http://www-01.ibm.com/support/docview.wss?uid=swg21991469
http://www.ibm.com/support/docview.wss?uid=swg21996820
https://exchange.xforce.ibmcloud.com/vulnerabilities/119780

CPE    3
cpe:/a:ibm:websphere_application_server:8.0
cpe:/a:ibm:websphere_application_server:9.0
cpe:/a:ibm:websphere_application_server:8.5
CWE    1
CWE-200
OVAL    1
oval:org.secpod.oval:def:90157

© SecPod Technologies