Lucene search

K
cveIbmCVE-2016-8951
HistoryJul 13, 2017 - 3:29 p.m.

CVE-2016-8951

2017-07-1315:29:00
CWE-287
ibm
web.nvd.nist.gov
22
ibm
emptoris
supply management
denial of service
vulnerability
authentication
x-force id
118838

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

61.2%

IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to a denial of service attack. An attacker can exploit a vulnerability in the authentication features that could log out users and flood user accounts with emails. IBM X-Force ID: 118838.

Affected configurations

Nvd
Vulners
Node
ibmemptoris_strategic_supply_managementMatch10.0.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.0
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.1
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.2
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.3
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.4
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.5
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.6
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.7
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.8
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.9
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.10
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.11
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.12
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.13
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.14
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.15
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.16
OR
ibmemptoris_strategic_supply_managementMatch10.0.2.17
OR
ibmemptoris_strategic_supply_managementMatch10.0.4.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.10
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.11
OR
ibmemptoris_strategic_supply_managementMatch10.1.0.12
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.0
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.1
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.2
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.3
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.4
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.5
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.6
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.7
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.8
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.9
OR
ibmemptoris_strategic_supply_managementMatch10.1.1.10
VendorProductVersionCPE
ibmemptoris_strategic_supply_management10.0.0.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.0.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.1cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.2cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.3cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.1.4cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*
ibmemptoris_strategic_supply_management10.0.2.0cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 521

CNA Affected

[
  {
    "product": "Emptoris Strategic Supply Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.0.0.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.4.0"
      },
      {
        "status": "affected",
        "version": "10.1.0.0"
      },
      {
        "status": "affected",
        "version": "10.1.1.0"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

61.2%

Related for CVE-2016-8951