mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-12 02:04:49 +00:00
309 lines
12 KiB
JSON
309 lines
12 KiB
JSON
{
|
|
"id": "CVE-2016-0233",
|
|
"sourceIdentifier": "psirt@us.ibm.com",
|
|
"published": "2016-06-28T01:59:02.877",
|
|
"lastModified": "2016-06-28T13:58:20.907",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "SQL injection vulnerability in IBM Marketing Platform 8.5.x, 8.6.x, and 9.x before 9.1.2.2 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de inyecci\u00f3n SQL en IBM Marketing Platform 8.5.x, 8.6.x y 9.x en versiones anteriores a 9.1.2.2 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 8.8,
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "SINGLE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 6.5
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.0,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": true,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-89"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6F3161F3-A43D-455C-9BE6-4AA6B5363083"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C7D7CF9F-32CB-447A-AEE7-1B059FDFDF51"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DAC3B584-90EE-4134-9314-8A9BA94ED083"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E6A075D2-0BC4-4396-A919-4B1DF5F4E320"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3CD936D0-B78C-4D87-99D4-A9839FE1CB4E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7D5631D0-1F31-472F-AA3A-EF9EE992BC55"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B4585B97-A23B-496B-BCCF-24C19C784286"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.5.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "39FFCE00-A09C-4199-8E2C-131A2410ABD5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B8A5AFAE-62C2-4606-8173-862BE8575821"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "357ACDBE-4F06-4615-9BAC-22E8478D1717"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2D5BD3CC-0948-4399-999C-0D7F5DCA5F11"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3A5D103A-28C0-453A-ABE6-5DF8425D327D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6F8AAC6A-E167-4C4C-8E4D-409F34F0FBBF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "69C12D6B-05BD-4670-9C73-AC4542304F75"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9BF3EED3-7BF5-4F40-8816-3E8C04F352A7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6AC2A982-678B-408B-B09D-DD3D863D8EBD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "97D36426-0C6E-456B-BA2A-DDB4CBF1E57B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "58CCE55A-2BA8-492F-9C12-49AE56A6DEE6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "40715129-7D5F-484B-8861-AE53064DAAF8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:8.6.0.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "71492B73-FDEE-4561-952A-FA1F46A4DFBB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AFFD0672-3CA3-41C4-B20C-884DF334A176"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4A662F54-F0F9-4239-BBC3-C17A75FF3491"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "41314C92-FBED-4CB4-AA06-6C14D029D727"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "94D1CF26-6847-4716-87F8-E32A157559FB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.0.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "54378D54-CC1E-434D-875E-0B1219F99B3E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "56A0E390-060B-4037-BD87-B0F96DE21CFF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "951B45A9-07B1-4A2A-8A56-DF6A36DA689E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5E7E7373-2D69-4FA4-ACC4-CA52AE47BECD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B84DD0AF-9DA3-40EA-8FF3-6E4014543CF1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7E038679-FC2F-44D3-B889-22CDE0C86957"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EC8DAAF9-3D37-4A7E-B3A0-52FE224AA333"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AB93F88B-D31C-455D-AD52-D05D433C37A9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F8524E66-9979-4905-9DCF-0293ACC8D673"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A8D781DD-41B8-41C0-B673-B42513083090"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "94404D2B-7D1F-4BF3-9EE3-0112BDF7B4AB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.0.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D29AE58D-A319-434B-B8D8-DF3FC4F752EA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E10908ED-0434-4D1B-A246-EAE4A1854A2E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF0F8468-8FCB-4E35-8C10-3F7E70F459E4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "35BA6952-0713-4671-8B44-6B97D3AA9237"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2BE32557-7EA0-4CCB-B202-252DE8C7C75E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0796CA17-4462-452B-B6CB-B5D91330F91B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:ibm:marketing_platform:9.1.2.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "805E751A-E060-48BC-B98A-5EBDA75DBCFD"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980989",
|
|
"source": "psirt@us.ibm.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |