Lucene search

K
nvd[email protected]NVD:CVE-2016-0375
HistoryJul 01, 2016 - 1:59 a.m.

CVE-2016-0375

2016-07-0101:59:04
CWE-264
web.nvd.nist.gov
3

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

59.6%

JMS Client in IBM MessageSight 1.1.x through 1.1.0.1, 1.2.x through 1.2.0.3, and 2.0.x through 2.0.0.0 allows remote authenticated users to obtain administrator privileges for executing arbitrary commands via unspecified vectors.

Affected configurations

Nvd
Node
ibmmessagesightMatch1.1.0.0
OR
ibmmessagesightMatch1.1.0.1
OR
ibmmessagesightMatch1.2
OR
ibmmessagesightMatch1.2.0.0
OR
ibmmessagesightMatch1.2.0.1
OR
ibmmessagesightMatch1.2.0.2
OR
ibmmessagesightMatch1.2.0.3
OR
ibmmessagesightMatch2.0.0.0
VendorProductVersionCPE
ibmmessagesight1.1.0.0cpe:2.3:a:ibm:messagesight:1.1.0.0:*:*:*:*:*:*:*
ibmmessagesight1.1.0.1cpe:2.3:a:ibm:messagesight:1.1.0.1:*:*:*:*:*:*:*
ibmmessagesight1.2cpe:2.3:a:ibm:messagesight:1.2:*:*:*:*:*:*:*
ibmmessagesight1.2.0.0cpe:2.3:a:ibm:messagesight:1.2.0.0:*:*:*:*:*:*:*
ibmmessagesight1.2.0.1cpe:2.3:a:ibm:messagesight:1.2.0.1:*:*:*:*:*:*:*
ibmmessagesight1.2.0.2cpe:2.3:a:ibm:messagesight:1.2.0.2:*:*:*:*:*:*:*
ibmmessagesight1.2.0.3cpe:2.3:a:ibm:messagesight:1.2.0.3:*:*:*:*:*:*:*
ibmmessagesight2.0.0.0cpe:2.3:a:ibm:messagesight:2.0.0.0:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

59.6%

Related for NVD:CVE-2016-0375