Lucene search

K
cve[email protected]CVE-2016-9985
HistoryMar 08, 2017 - 7:59 p.m.

CVE-2016-9985

2017-03-0819:59:00
CWE-532
web.nvd.nist.gov
18
ibm
cognos
server
10.1.1
10.2
vulnerability
information security
log files
local user
cve-2016-9985
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

IBM Cognos Server 10.1.1 and 10.2 stores highly sensitive information in log files that could be read by a local user. IBM Reference #: 1999671.

Affected configurations

Vulners
NVD
Node
ibm_corporationcognos_business_intelligenceMatch10
OR
ibm_corporationcognos_business_intelligenceMatch10.1
OR
ibm_corporationcognos_business_intelligenceMatch10.1.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2
OR
ibm_corporationcognos_business_intelligenceMatch10.2.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2.1.1
OR
ibm_corporationcognos_business_intelligenceMatch10.2.2
OR
ibm_corporationcognos_business_intelligenceMatch2

CNA Affected

[
  {
    "product": "Cognos Business Intelligence",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "10"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      },
      {
        "status": "affected",
        "version": "2"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2016-9985