IBM WebSphere Application Server using malformed SOAP requests could allow a remote attacker to obtain sensitive information.
Published 2017-06-08 21:29:01
Updated 2017-06-13 16:53:09
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2016-9736

Top countries where our scanners detected CVE-2016-9736
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-9736 220
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-9736!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-9736

Probability of exploitation activity in the next 30 days: 0.22%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 60 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-9736

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
NIST

CWE ids for CVE-2016-9736

References for CVE-2016-9736

Products affected by CVE-2016-9736

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!