CVE-2016-0389

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Admin Center in IBM WebSphere Application Server (WAS) 8.5.5.2 through 8.5.5.9 Liberty before Liberty Fix Pack 16.0.0.2 allows remote attackers to obtain sensitive information via unspecified vectors.
Overview
  • CVE ID
  • CVE-2016-0389
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-07-07T14:59:01
  • Last Modified Date
  • 2016-11-28T19:53:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.3:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.6:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.7:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.8:*:*:*:liberty:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.9:*:*:*:liberty:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 10:05:24 Added to TrackCVE
2022-12-02 10:12:08 2016-07-07T14:59Z 2016-07-07T14:59:01 CVE Published Date updated
2022-12-02 10:12:08 2016-11-28T19:53:30 CVE Modified Date updated
2022-12-02 10:12:08 Modified Vulnerability Status updated