Lucene search

K
nvd[email protected]NVD:CVE-2016-8953
HistoryJul 12, 2017 - 5:29 p.m.

CVE-2016-8953

2017-07-1217:29:00
CWE-601
web.nvd.nist.gov
4

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

34.3%

IBM Emptoris Sourcing 9.5.x through 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 118840.

Affected configurations

Nvd
Node
ibmemptoris_sourcingMatch9.5
OR
ibmemptoris_sourcingMatch9.5.0.1
OR
ibmemptoris_sourcingMatch9.5.1.1
OR
ibmemptoris_sourcingMatch9.5.1.2
OR
ibmemptoris_sourcingMatch9.5.1.3
OR
ibmemptoris_sourcingMatch10.0.0
OR
ibmemptoris_sourcingMatch10.0.1
OR
ibmemptoris_sourcingMatch10.0.2
OR
ibmemptoris_sourcingMatch10.0.4
OR
ibmemptoris_sourcingMatch10.1.0
OR
ibmemptoris_sourcingMatch10.1.1
VendorProductVersionCPE
ibmemptoris_sourcing9.5cpe:2.3:a:ibm:emptoris_sourcing:9.5:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.0.1cpe:2.3:a:ibm:emptoris_sourcing:9.5.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.1cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.1:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.2cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.2:*:*:*:*:*:*:*
ibmemptoris_sourcing9.5.1.3cpe:2.3:a:ibm:emptoris_sourcing:9.5.1.3:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.0cpe:2.3:a:ibm:emptoris_sourcing:10.0.0:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.1cpe:2.3:a:ibm:emptoris_sourcing:10.0.1:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.2cpe:2.3:a:ibm:emptoris_sourcing:10.0.2:*:*:*:*:*:*:*
ibmemptoris_sourcing10.0.4cpe:2.3:a:ibm:emptoris_sourcing:10.0.4:*:*:*:*:*:*:*
ibmemptoris_sourcing10.1.0cpe:2.3:a:ibm:emptoris_sourcing:10.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

34.3%

Related for NVD:CVE-2016-8953