Vulnerability Details : CVE-2016-9736
IBM WebSphere Application Server using malformed SOAP requests could allow a remote attacker to obtain sensitive information.
Vulnerability category: Information leak
Products affected by CVE-2016-9736
- cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
Threat overview for CVE-2016-9736
Top countries where our scanners detected CVE-2016-9736
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-9736 244
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-9736!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-9736
0.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 60 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9736
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2016-9736
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9736
-
http://www.ibm.com/support/docview.wss?uid=swg21996820
IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM WebSphere Application Server affect IBM Emptoris Strategic Supply Management and IBM Emptoris Services ProcurementPatch;Vendor Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21991469
IBM Security Bulletin: Potential Information Disclosure in WebSphere Application Server (CVE-2016-9736)Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/96076
IBM WebSphere Application Server CVE-2016-9736 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/119780
IBM WebSphere Application Server information disclosure CVE-2016-9736 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to