Lucene search

K
cvelistIbmCVELIST:CVE-2016-9736
HistoryJun 08, 2017 - 9:00 p.m.

CVE-2016-9736

2017-06-0821:00:00
ibm
www.cve.org
1

0.002 Low

EPSS

Percentile

60.9%

IBM WebSphere Application Server using malformed SOAP requests could allow a remote attacker to obtain sensitive information.

CNA Affected

[
  {
    "product": "WebSphere Application Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.5.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

0.002 Low

EPSS

Percentile

60.9%

Related for CVELIST:CVE-2016-9736