Lucene search

K
cve[email protected]CVE-2016-0205
HistoryAug 30, 2018 - 4:29 p.m.

CVE-2016-0205

2018-08-3016:29:00
CWE-200
web.nvd.nist.gov
15
ibm
cloud orchestrator
vulnerability
user enumeration
authentication
ibm x-force
nvd
cve-2016-0205

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

A vulnerability has been identified in IBM Cloud Orchestrator 2.3, 2.3.0.1, 2.4, and 2.4.0.1 that could allow an attacker after authentication to enumerate valid users of the system. IBM X-Force ID: 109394.

Affected configurations

Vulners
NVD
Node
ibmcloud_orchestratorMatch2.3
OR
ibmcloud_orchestratorMatch2.4
OR
ibmcloud_orchestratorMatch2.3.0.1
OR
ibmcloud_orchestratorMatch2.4.0.1
VendorProductVersionCPE
ibmcloud_orchestrator2.3cpe:2.3:a:ibm:cloud_orchestrator:2.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4cpe:2.3:a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.3.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.3.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.3"
      },
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.3.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2016-0205