Lucene search

K
cveIbmCVE-2016-6111
HistoryMar 31, 2017 - 6:59 p.m.

CVE-2016-6111

2017-03-3118:59:00
CWE-611
ibm
web.nvd.nist.gov
27
ibm
curam
social program management
6.0
7.0
vulnerability
xxe
denial of service
nvd
cve-2016-6111
xml
security
exploit
ibm reference #
2000833

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

57.0%

IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 2000833.

Affected configurations

Nvd
Vulners
Node
ibmcuram_social_program_managementMatch5.2sp1
OR
ibmcuram_social_program_managementMatch5.2sp4
OR
ibmcuram_social_program_managementMatch5.2sp6
Node
ibmcuram_social_program_managementMatch6.0
OR
ibmcuram_social_program_managementMatch6.0sp2
OR
ibmcuram_social_program_managementMatch6.0.0
Node
ibmcuram_social_program_managementMatch6.0.4.0
OR
ibmcuram_social_program_managementMatch6.0.4.1
OR
ibmcuram_social_program_managementMatch6.0.4.2
OR
ibmcuram_social_program_managementMatch6.0.4.3
OR
ibmcuram_social_program_managementMatch6.0.4.4
OR
ibmcuram_social_program_managementMatch6.0.4.5
OR
ibmcuram_social_program_managementMatch6.0.4.6
OR
ibmcuram_social_program_managementMatch6.0.4.7
OR
ibmcuram_social_program_managementMatch6.0.4.8
Node
ibmcuram_social_program_managementMatch6.0.5
OR
ibmcuram_social_program_managementMatch6.0.5.0
OR
ibmcuram_social_program_managementMatch6.0.5.1
OR
ibmcuram_social_program_managementMatch6.0.5.2
OR
ibmcuram_social_program_managementMatch6.0.5.3
OR
ibmcuram_social_program_managementMatch6.0.5.4
OR
ibmcuram_social_program_managementMatch6.0.5.5
OR
ibmcuram_social_program_managementMatch6.0.5.6
OR
ibmcuram_social_program_managementMatch6.0.5.7
OR
ibmcuram_social_program_managementMatch6.0.5.8
OR
ibmcuram_social_program_managementMatch6.0.5.9
Node
ibmcuram_social_program_managementMatch6.1.0.0
OR
ibmcuram_social_program_managementMatch6.1.0.1
OR
ibmcuram_social_program_managementMatch6.1.0.2
OR
ibmcuram_social_program_managementMatch6.1.0.3
Node
ibmcuram_social_program_managementMatch6.1.1.0
OR
ibmcuram_social_program_managementMatch6.1.1.1
OR
ibmcuram_social_program_managementMatch6.1.1.2
OR
ibmcuram_social_program_managementMatch6.1.1.3
Node
ibmcuram_social_program_managementMatch6.2.0.0
OR
ibmcuram_social_program_managementMatch6.2.0.1
OR
ibmcuram_social_program_managementMatch6.2.0.2
OR
ibmcuram_social_program_managementMatch6.2.0.3
Node
ibmcuram_social_program_managementMatch7.0.0.0
VendorProductVersionCPE
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp1:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp4:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp6:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:sp2:*:*:*:*:*:*
ibmcuram_social_program_management6.0.0cpe:2.3:a:ibm:curam_social_program_management:6.0.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.0cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.1cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.2cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.3cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CNA Affected

[
  {
    "product": "Cram Social Program Management",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "5.2"
      },
      {
        "status": "affected",
        "version": "4.5"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "5.2.6"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.1.0"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "7.0.0"
      }
    ]
  }
]

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

57.0%

Related for CVE-2016-6111