Lucene search

K
cve[email protected]CVE-2016-9710
HistoryJun 07, 2017 - 5:29 p.m.

CVE-2016-9710

2017-06-0717:29:00
CWE-200
web.nvd.nist.gov
20
ibm
pmq
vulnerability
remote file inclusion
sensitive information
data exposure
security
nvd
cve-2016-9710

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

56.1%

IBM Predictive Solutions Foundation (formerly PMQ) could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted URL to specify a file from the local system, which could allow the attacker to obtain sensitive information. IBM X-Force ID: 119618.

Affected configurations

Vulners
NVD
Node
ibmcognos_business_intelligenceMatch10.1.1
OR
ibmcognos_business_intelligenceMatch10.2
OR
ibmcognos_business_intelligenceMatch10.2.1
OR
ibmcognos_business_intelligenceMatch10.2.1.1
OR
ibmcognos_business_intelligenceMatch10.2.2
VendorProductVersionCPE
ibmcognos_business_intelligence10.1.1cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos Business Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

56.1%

Related for CVE-2016-9710