Lucene search

K
cveIbmCVE-2014-8887
HistoryJun 07, 2015 - 6:59 p.m.

CVE-2014-8887

2015-06-0718:59:02
CWE-20
ibm
web.nvd.nist.gov
25
ibm marketing operations
gifar files
data modification
remote code execution
nvd
cve-2014-8887
information security

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

AI Score

6.4

Confidence

Low

EPSS

0.002

Percentile

51.4%

IBM Marketing Operations 7.x and 8.x before 8.5.0.7.2, 8.6.x before 8.6.0.8, 9.0.x before 9.0.0.4.1, 9.1.0.x before 9.1.0.5, and 9.1.1.x before 9.1.1.2 allows remote authenticated users to upload arbitrary GIFAR files, and consequently modify data, via unspecified vectors.

Affected configurations

Nvd
Node
ibmmarketing_operationsMatch7.2.0.0
OR
ibmmarketing_operationsMatch7.2.0.4
OR
ibmmarketing_operationsMatch7.2.1.0
OR
ibmmarketing_operationsMatch7.2.1.12
OR
ibmmarketing_operationsMatch7.3.2.0
OR
ibmmarketing_operationsMatch7.3.2.1
OR
ibmmarketing_operationsMatch7.3.2.8
OR
ibmmarketing_operationsMatch7.4.0.0
OR
ibmmarketing_operationsMatch7.4.0.2
OR
ibmmarketing_operationsMatch7.4.1.0
OR
ibmmarketing_operationsMatch7.4.1.6
OR
ibmmarketing_operationsMatch7.4.2.0
OR
ibmmarketing_operationsMatch7.4.2.7
OR
ibmmarketing_operationsMatch7.5.0.0
OR
ibmmarketing_operationsMatch7.5.0.1
OR
ibmmarketing_operationsMatch7.5.2.0
OR
ibmmarketing_operationsMatch7.5.2.3
OR
ibmmarketing_operationsMatch7.5.3.0
OR
ibmmarketing_operationsMatch7.5.3.7
OR
ibmmarketing_operationsMatch7.5.3.8
OR
ibmmarketing_operationsMatch7.5.3.9
OR
ibmmarketing_operationsMatch8.0.0.0
OR
ibmmarketing_operationsMatch8.0.0.2
OR
ibmmarketing_operationsMatch8.1.0.0
OR
ibmmarketing_operationsMatch8.1.0.6
OR
ibmmarketing_operationsMatch8.1.0.7
OR
ibmmarketing_operationsMatch8.1.1.0
OR
ibmmarketing_operationsMatch8.1.1.4
OR
ibmmarketing_operationsMatch8.2.0.0
OR
ibmmarketing_operationsMatch8.2.0.5
OR
ibmmarketing_operationsMatch8.2.0.6
OR
ibmmarketing_operationsMatch8.2.0.7
OR
ibmmarketing_operationsMatch8.2.0.8
OR
ibmmarketing_operationsMatch8.2.0.9
OR
ibmmarketing_operationsMatch8.2.0.10
OR
ibmmarketing_operationsMatch8.2.0.11
OR
ibmmarketing_operationsMatch8.2.0.12
OR
ibmmarketing_operationsMatch8.2.0.13
OR
ibmmarketing_operationsMatch8.5.0.0
OR
ibmmarketing_operationsMatch8.5.0.1
OR
ibmmarketing_operationsMatch8.5.0.2
OR
ibmmarketing_operationsMatch8.5.0.3
OR
ibmmarketing_operationsMatch8.5.0.4
OR
ibmmarketing_operationsMatch8.5.0.5
OR
ibmmarketing_operationsMatch8.5.0.6
OR
ibmmarketing_operationsMatch8.5.0.7
OR
ibmmarketing_operationsMatch8.6.0.0
OR
ibmmarketing_operationsMatch8.6.0.2
OR
ibmmarketing_operationsMatch8.6.0.3
OR
ibmmarketing_operationsMatch8.6.0.4
OR
ibmmarketing_operationsMatch8.6.0.5
OR
ibmmarketing_operationsMatch8.6.0.6
OR
ibmmarketing_operationsMatch8.6.0.7
OR
ibmmarketing_operationsMatch9.0.0.0
OR
ibmmarketing_operationsMatch9.0.0.1
OR
ibmmarketing_operationsMatch9.0.0.2
OR
ibmmarketing_operationsMatch9.0.0.3
OR
ibmmarketing_operationsMatch9.0.0.4
OR
ibmmarketing_operationsMatch9.1.0.0
OR
ibmmarketing_operationsMatch9.1.0.2
OR
ibmmarketing_operationsMatch9.1.0.3
OR
ibmmarketing_operationsMatch9.1.0.4
OR
ibmmarketing_operationsMatch9.1.1.0
OR
ibmmarketing_operationsMatch9.1.1.1
VendorProductVersionCPE
ibmmarketing_operations7.2.0.0cpe:2.3:a:ibm:marketing_operations:7.2.0.0:*:*:*:*:*:*:*
ibmmarketing_operations7.2.0.4cpe:2.3:a:ibm:marketing_operations:7.2.0.4:*:*:*:*:*:*:*
ibmmarketing_operations7.2.1.0cpe:2.3:a:ibm:marketing_operations:7.2.1.0:*:*:*:*:*:*:*
ibmmarketing_operations7.2.1.12cpe:2.3:a:ibm:marketing_operations:7.2.1.12:*:*:*:*:*:*:*
ibmmarketing_operations7.3.2.0cpe:2.3:a:ibm:marketing_operations:7.3.2.0:*:*:*:*:*:*:*
ibmmarketing_operations7.3.2.1cpe:2.3:a:ibm:marketing_operations:7.3.2.1:*:*:*:*:*:*:*
ibmmarketing_operations7.3.2.8cpe:2.3:a:ibm:marketing_operations:7.3.2.8:*:*:*:*:*:*:*
ibmmarketing_operations7.4.0.0cpe:2.3:a:ibm:marketing_operations:7.4.0.0:*:*:*:*:*:*:*
ibmmarketing_operations7.4.0.2cpe:2.3:a:ibm:marketing_operations:7.4.0.2:*:*:*:*:*:*:*
ibmmarketing_operations7.4.1.0cpe:2.3:a:ibm:marketing_operations:7.4.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

AI Score

6.4

Confidence

Low

EPSS

0.002

Percentile

51.4%

Related for CVE-2014-8887