Lucene search

K
ibmIBM41A2B080355DFAE7EADFECB4D5D6C7105784D83B969140D731128E3E9EDA0757
HistoryDec 08, 2018 - 4:15 p.m.

Security Bulletins for Emptoris Contract Management

2018-12-0816:15:01
www.ibm.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Question

Security Bulletins for Emptoris Contract Management

Answer

This article tracks all Security Bulletins for Emptoris Contract Management.

IBM’s Product Security Incident Response Team (PSIRT) follows the NIST guidelines for determining the severity rating of the reported vulnerability - see “NVD Vulnerability Severity Ratings” for details.? Please use this information to take the appropriate actions.

We recommend that you subscribe to this article to receive notification of future Security Bulletins and advisories posted here.

October 13th 2017

October 13th 2017

October 13th 2017

October 13th 2017

October 13th 2017

May 2nd 2016

February?1st 2016

December 1st 2015

August 26 2015

June 24 2015

April 82015

January 27 2015

? December 31 2014

?November 13 2014

?September 17 2014

?August 23 2014

"

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSYQ89”,“label”:“Emptoris Contract Management”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB02”,“label”:“AI Applications”}}]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for 41A2B080355DFAE7EADFECB4D5D6C7105784D83B969140D731128E3E9EDA0757