Vulnerability CVE-2016-9714


Published: 2017-07-31   Modified: 2017-08-01

Description:
IBM InfoSphere Master Data Management Server 10.1, 11.0, 11.3, 11.4, 11.5, and 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 119727.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Infosphere master data management server 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22006608
https://exchange.xforce.ibmcloud.com/vulnerabilities/119727

Copyright 2024, cxsecurity.com

 

Back to Top