Vulnerability CVE-2016-9991


Published: 2017-06-08

Description:
IBM Sterling Order Management 9.2 through 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 121314.

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Sterling selling and fulfillment foundation 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21998167
http://www.securityfocus.com/bid/96084
https://exchange.xforce.ibmcloud.com/vulnerabilities/121314

Copyright 2024, cxsecurity.com

 

Back to Top