Lucene search

K
cve[email protected]CVE-2016-6077
HistoryFeb 15, 2017 - 7:59 p.m.

CVE-2016-6077

2017-02-1519:59:00
CWE-284
web.nvd.nist.gov
18
ibm
cognos
disclosure management
10.2
remote execution
arbitrary commands
cve-2016-6077
nvd
security vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%

IBM Cognos Disclosure Management 10.2 could allow a malicious attacker to execute commands as a lower privileged user that opens a malicious document. IBM Reference #: 1991584.

Affected configurations

Vulners
NVD
Node
ibm_corporationcognos_disclosure_managementMatch10.2.0
OR
ibm_corporationcognos_disclosure_managementMatch10.1.1
OR
ibm_corporationcognos_disclosure_managementMatch10.2
OR
ibm_corporationcognos_disclosure_managementMatch10.2.1
OR
ibm_corporationcognos_disclosure_managementMatch10.2.2
OR
ibm_corporationcognos_disclosure_managementMatch10.2.3
OR
ibm_corporationcognos_disclosure_managementMatch10.2.3.1
OR
ibm_corporationcognos_disclosure_managementMatch10.2.4
OR
ibm_corporationcognos_disclosure_managementMatch10.2.5
OR
ibm_corporationcognos_disclosure_managementMatch10.2.6

CNA Affected

[
  {
    "product": "Cognos Disclosure Management",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.0"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      },
      {
        "status": "affected",
        "version": "10.2.3"
      },
      {
        "status": "affected",
        "version": "10.2.3.1"
      },
      {
        "status": "affected",
        "version": "10.2.4"
      },
      {
        "status": "affected",
        "version": "10.2.5"
      },
      {
        "status": "affected",
        "version": "10.2.6"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%

Related for CVE-2016-6077