[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8953Date: (C)2017-07-14   (M)2023-12-22


IBM Emptoris Sourcing 9.5.x through 10.1.x could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 118840.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 4.9
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-99545
http://www.ibm.com/support/docview.wss?uid=swg22005549
https://exchange.xforce.ibmcloud.com/vulnerabilities/118840

CPE    6
cpe:/a:ibm:emptoris_sourcing:10.0.4
cpe:/a:ibm:emptoris_sourcing:10.0.1
cpe:/a:ibm:emptoris_sourcing:10.1.0
cpe:/a:ibm:emptoris_sourcing:10.0.2
...
CWE    1
CWE-601

© SecPod Technologies