Lucene search

K
ibmIBM73E2F6906B075BF8FA2DCAC3141572865E68428FD612FA7D3477DDEDF91AA787
HistoryFeb 11, 2020 - 9:31 p.m.

Security Bulletin: Security vulnerabilities have been identified in Websphere Application Server shipped with Predictive Customer Intelligence (CVE-2016-8934, CVE-2016-9736)

2020-02-1121:31:00
www.ibm.com
4

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Websphere Application server is shipped with Predictive Customer Intelligence. Information about security vulnerabilities affecting Websphere Application Server have been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Predictive Customer Intelligence versions 1.0, 1.0.1, 1.1, and 1.1.1

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by Websphere Application Server which is shipped with Predictive Customer Intelligence.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Predictive Customer Intelligence 1.0 and 1.0.1 Websphere Application Server 8.5.5 Security Bulletin: Potential cross-site scripting in the Admin Console for WebSphere Application Server (CVE-2016-8934)

Security Bulletin: Potential Information Disclosure in WebSphere Application Server (CVE-2016-9736)

Predictive Customer Intelligence 1.1 and 1.1.1| Websphere Application Server 8.5.5.6| Security Bulletin: Potential cross-site scripting in the Admin Console for WebSphere Application Server (CVE-2016-8934)

Security Bulletin: Potential Information Disclosure in WebSphere Application Server (CVE-2016-9736)

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 73E2F6906B075BF8FA2DCAC3141572865E68428FD612FA7D3477DDEDF91AA787