Vulnerability CVE-2015-7445


Published: 2016-01-01

Description:
IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.x before 1.0.0.4, when guest access is configured, allow remote authenticated users to obtain sensitive information by reading error messages in responses.

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> B2b advanced communications 
IBM -> Multi-enterprise integration gateway 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21972480
http://www-01.ibm.com/support/docview.wss?uid=swg1IT12573

Copyright 2024, cxsecurity.com

 

Back to Top