CVE-2014-6222

CVSS V2 Medium 4 CVSS V3 None
Description
Directory traversal vulnerability in IBM Marketing Operations 7.x and 8.x before 8.5.0.7.2, 8.6.x before 8.6.0.8, 9.0.x before 9.0.0.4.1, 9.1.0.x before 9.1.0.5, and 9.1.1.x before 9.1.1.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a URL.
Overview
  • CVE ID
  • CVE-2014-6222
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-06-07T18:59:01
  • Last Modified Date
  • 2015-06-08T18:37:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:marketing_operations:7.2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.2.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.3.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.3.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.3.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.4.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:7.5.3.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.1.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.2.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.5.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:8.6.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:marketing_operations:9.1.1.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:23:03 Added to TrackCVE
2022-12-02 04:55:06 2015-06-07T18:59Z 2015-06-07T18:59:01 CVE Published Date updated
2022-12-02 04:55:06 2015-06-08T18:37:35 CVE Modified Date updated
2022-12-02 04:55:06 Analyzed Vulnerability Status updated