Vulnerability CVE-2016-0327


Published: 2018-01-12

Description:
IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Security identity manager virtual appliance 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21981438
https://exchange.xforce.ibmcloud.com/vulnerabilities/111643

Copyright 2024, cxsecurity.com

 

Back to Top