Vulnerability CVE-2016-2989


Published: 2016-08-07   Modified: 2016-08-08

Description:
Open redirect vulnerability in the Connections Portlets component 5.x before 5.0.2 for IBM WebSphere Portal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Connections portlets 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21986393
http://www.securityfocus.com/bid/92344
http://www.securitytracker.com/id/1036498

Copyright 2024, cxsecurity.com

 

Back to Top