Lucene search

K
cvelistIbmCVELIST:CVE-2021-38959
HistoryNov 16, 2021 - 12:00 a.m.

CVE-2021-38959

2021-11-1600:00:00
ibm
www.cve.org

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

IBM SPSS Statistics for Windows 24.0, 25.0, 26.0, 27.0, 27.0.1, and 28.0 could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system. IBM X-Force ID: 212046.

CNA Affected

[
  {
    "product": "SPSS Statistics",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "24.0"
      },
      {
        "status": "affected",
        "version": "27.0.1"
      },
      {
        "status": "affected",
        "version": "25.0"
      },
      {
        "status": "affected",
        "version": "26.0"
      },
      {
        "status": "affected",
        "version": "27.0"
      },
      {
        "status": "affected",
        "version": "28.0"
      }
    ]
  }
]

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2021-38959