[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5022Date: (C)2015-10-07   (M)2023-12-22


IBM Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 and 1.0.0.3 before 1.0.0.3_2, when access by guests is enabled, place an internal hostname and a payload path in a response, which allows remote authenticated users to obtain sensitive information by leveraging a trading-partner relationship and reading response fields.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
IT10702
http://www-01.ibm.com/support/docview.wss?uid=swg21967334

CPE    3
cpe:/a:ibm:b2b_advanced_communications:1.0.0.1
cpe:/a:ibm:b2b_advanced_communications:1.0.0.3
cpe:/a:ibm:b2b_advanced_communications:1.0.0.2
CWE    1
CWE-200

© SecPod Technologies