cve-2012-4820
Vulnerability from cvelistv5
Published
2013-01-11 00:00
Modified
2024-08-06 20:50
Severity
Summary
Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to "insecure use of the java.lang.reflect.Method invoke() method."
References
SourceURLTags
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2012-1465.htmlThird Party Advisory
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2012-1466.htmlThird Party Advisory
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2012-1467.htmlThird Party Advisory
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1455.htmlThird Party Advisory
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1456.htmlThird Party Advisory
psirt@us.ibm.comhttp://seclists.org/bugtraq/2012/Sep/38Mailing List, Third Party Advisory
psirt@us.ibm.comhttp://secunia.com/advisories/51326Third Party Advisory
psirt@us.ibm.comhttp://secunia.com/advisories/51327Third Party Advisory
psirt@us.ibm.comhttp://secunia.com/advisories/51328Third Party Advisory
psirt@us.ibm.comhttp://secunia.com/advisories/51393Third Party Advisory
psirt@us.ibm.comhttp://secunia.com/advisories/51634Third Party Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg1IV29654Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21615705Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21615800Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616490Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616594Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616616Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616617Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616652Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21616708Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21621154Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21631786Vendor Advisory
psirt@us.ibm.comhttp://www.securityfocus.com/bid/55495Third Party Advisory, VDB Entry
psirt@us.ibm.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/78764Third Party Advisory, VDB Entry
psirt@us.ibm.comhttps://www-304.ibm.com/support/docview.wss?uid=swg21616546Vendor Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:50:17.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2012:1466",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
          },
          {
            "name": "20120911 [SE-2012-01] Security vulnerabilities in IBM Java",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2012/Sep/38"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652"
          },
          {
            "name": "RHSA-2013:1455",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
          },
          {
            "name": "55495",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55495"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
          },
          {
            "name": "51327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51327"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546"
          },
          {
            "name": "ibm-java-invoke-code-execution(78764)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78764"
          },
          {
            "name": "RHSA-2012:1467",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
          },
          {
            "name": "RHSA-2012:1465",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
          },
          {
            "name": "51328",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51328"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708"
          },
          {
            "name": "51634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51634"
          },
          {
            "name": "IV29654",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705"
          },
          {
            "name": "RHSA-2013:1456",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
          },
          {
            "name": "51393",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51393"
          },
          {
            "name": "51326",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51326"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-09-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to \"insecure use of the java.lang.reflect.Method invoke() method.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "RHSA-2012:1466",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
        },
        {
          "name": "20120911 [SE-2012-01] Security vulnerabilities in IBM Java",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2012/Sep/38"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652"
        },
        {
          "name": "RHSA-2013:1455",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
        },
        {
          "name": "55495",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55495"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
        },
        {
          "name": "51327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51327"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546"
        },
        {
          "name": "ibm-java-invoke-code-execution(78764)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78764"
        },
        {
          "name": "RHSA-2012:1467",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
        },
        {
          "name": "RHSA-2012:1465",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
        },
        {
          "name": "51328",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51328"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708"
        },
        {
          "name": "51634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51634"
        },
        {
          "name": "IV29654",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705"
        },
        {
          "name": "RHSA-2013:1456",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
        },
        {
          "name": "51393",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51393"
        },
        {
          "name": "51326",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51326"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-4820",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to \"insecure use of the java.lang.reflect.Method invoke() method.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2012:1466",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
            },
            {
              "name": "20120911 [SE-2012-01] Security vulnerabilities in IBM Java",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2012/Sep/38"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652"
            },
            {
              "name": "RHSA-2013:1455",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
            },
            {
              "name": "55495",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55495"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
            },
            {
              "name": "51327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51327"
            },
            {
              "name": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546",
              "refsource": "CONFIRM",
              "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546"
            },
            {
              "name": "ibm-java-invoke-code-execution(78764)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78764"
            },
            {
              "name": "RHSA-2012:1467",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
            },
            {
              "name": "RHSA-2012:1465",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
            },
            {
              "name": "51328",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51328"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708"
            },
            {
              "name": "51634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51634"
            },
            {
              "name": "IV29654",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705"
            },
            {
              "name": "RHSA-2013:1456",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
            },
            {
              "name": "51393",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51393"
            },
            {
              "name": "51326",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51326"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-4820",
    "datePublished": "2013-01-11T00:00:00",
    "dateReserved": "2012-09-06T00:00:00",
    "dateUpdated": "2024-08-06T20:50:17.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-4820\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2013-01-11T00:55:00.963\",\"lastModified\":\"2019-07-18T12:26:15.217\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to \\\"insecure use of the java.lang.reflect.Method invoke() method.\\\"\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el componente JRE en IBM Java 7 SR2 y anteriores, Java v6.0.1 SR3 y anteriores, Java 6 SR11 y anteriores, Java 5 SR14 y anteriores, y Java 142 SR13 FP13 y anteriores; como las usadas en IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control v5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, y Service Deliver Manager; y otros productos de otros vendedores como Red Hat, ejecutandose en un gestor de seguridad, permite a atacantes remotos obtener privilegios modificando o eliminando el gestor de seguridad a trav\u00e9s de vectores relacionados con \\\"uso inseguro del m\u00e9todo java.lang.reflect.Method invoke()\\\"\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.4.2\",\"versionEndIncluding\":\"1.4.2.13.13\",\"matchCriteriaId\":\"18BA3404-DE06-43A3-8319-31ECA80A8B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0.0\",\"versionEndIncluding\":\"5.0.14.0\",\"matchCriteriaId\":\"5BEA3D56-2995-42F6-9306-84B9E24AD317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0.0\",\"versionEndIncluding\":\"6.0.11.0\",\"matchCriteriaId\":\"6A59F289-2472-46F7-AD4B-24D9CE59807F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0.0\",\"versionEndIncluding\":\"7.0.2.0\",\"matchCriteriaId\":\"9ABE8021-3E50-4DBF-991F-59BDD301389E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3DB9C3-4DAC-4663-9097-95600E13FCDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE8510F6-D054-488E-99E9-A58272C47AA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15DB2AF7-B494-4494-8686-33CB6A4C2CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FD6A3A3-6D6C-4EE0-B092-862DB03AC320\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D2A467B-72FA-4280-A397-BC9D86D5B012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D419EFAE-E03F-4F4A-8C18-06BE61EBBF5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.0.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F936FD55-AD59-47B3-8591-3F79B2ABB4E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1588F54-4E8B-43C3-85E5-A12C04B694CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6DDD0E9-9084-4F0A-B3F1-8357CAD88A3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0059358-69C1-4F89-B4E6-B6BE22845D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECF00AEE-9A3A-46E3-8B0F-2131E3235431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9861BE52-4945-4F36-B6EF-701DB789CA28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6BFA82-5CA0-403F-98E6-342EF87AE366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79CBA8AF-9C3D-4510-8D91-7C42931CD3FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DB694E3-96E1-4283-8DE3-91E930F76A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB2B497-83A2-41A4-9F0D-CD17080CC1DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D7FA80-1FD9-48F3-934A-FC7B3BAD4FD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30C8593-884E-4F6B-B107-0B3276EB1102\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5B5CCB4-BB4F-4677-A7AA-B7C20682A00D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2408220F-FBDB-419E-8F04-35BED47CE213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"350ACC22-669F-4429-A525-36F56EF9678C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C068055-FB7A-4AFB-AF29-28238ECF126F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ACB4B2C-CCE1-4A0A-B962-B8C208869589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"692E295E-E650-42D5-AF7A-D6276C3D76E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1E25625-8570-4744-A2A2-4A4FB4D8AC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50660BA1-A24A-4DBF-AB59-1CF04FA54120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5759CBCB-7B3F-462A-B51A-FD2C6B13CCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A79FA5-83FB-4067-B2A6-17EAF3947998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17815F4E-BB34-40D2-A3EE-3C7741940D1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE79982-9E92-498A-B961-55CB1D2D104F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6814E3F-479C-4F56-BF66-C685E60CCA34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9EF5DE-4432-4099-AD59-CDD52E387BB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1013797-0442-46A7-A94F-354388BA6B69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.0.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CC228A3-1878-4A9F-8664-F4DFF77BF74B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0119A252-73B1-490F-9371-06E8FDB8B979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D24791-E798-4B08-A051-E880DEFB8268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2758590C-67FD-4DD6-84C1-0D32264BBE5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FC083C-B25E-427F-B722-B5ABD4F072F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B0CF8A5-BC24-4204-BC06-2E1E2FB60E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA723DB-62C5-4C84-B0BA-5313FDA49D73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F08B96-D43E-407E-839C-4C3C5BB58B2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E50C779-C780-45FB-BC77-B9717389D2EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867779A4-A7A5-48AD-9AC0-C6476719A5EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B7B7544-D60C-4B9A-BC29-B30AD86EC9B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D475EF5-DBB3-4B98-BB07-83A2632B5E0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F797A209-65C0-4A20-9DA2-C5576C091DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B01BCFA-13B4-4AB3-9558-4B704F6DCFA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D027E003-84C9-4290-A032-649C5E66B23B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D9A13AC-B552-4E86-9E5D-62354D78E49C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E5CDBCB-F314-453B-B837-B03B53215748\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A92849F-05E0-47DB-AB43-8AC559568D0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes:8.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BAE23EA-8576-4B4E-A6ED-91EB30E3FB6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80407:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB384FC6-D343-40F1-B9D3-480217EB97D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80822:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4D8B5E-8172-4FC2-9F4F-6FB5D989DE1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_sametime:8.5.1.20100709-1631:*:*:*:advanced_embedded:*:*:*\",\"matchCriteriaId\":\"62A619D0-A250-41F7-8BC3-37B1507AF37C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6F9782A-17B1-4258-8B03-483328EFB01D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E40AA1-CF34-4757-8EE1-873A5B199496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3997E3C6-1822-4DBB-A6E1-B46F4E0CF3B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35746885-CB26-4527-AB17-BBEF37A33F70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE0191C-D6EF-486A-B497-9692D2892DA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE3021AA-7337-46B2-AECE-D4C93C032578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29746507-F154-4216-B560-1D9243D5FF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E42A69-B549-4904-AC5C-E2053CB38450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2285A0-B3E7-4D41-9D06-796485D39B0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0D4D6C6-656D-433F-973B-7C0F7FD09428\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC57196-D703-407C-9883-58C31C6C4C62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25E5860-083C-4D43-945C-AB068BFF624B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E41ECC63-45B0-4011-8906-FF4DC825DA50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB76CF67-767D-4A30-BB3F-2F44D80BC609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"521A5B6F-D214-4181-915B-CE1AF1F90397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:interim_fix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87F9AF9E-E7EA-44DF-AD03-0D28CC105EC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_change:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD723C24-48AA-480F-93A5-064F9D4D75F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_change:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFCFCA2C-1594-4FE3-BE4D-B9407A1BC1C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_change:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"323418E3-6CDF-4E84-8D3C-324BFE95DD4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_change:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F08AFD22-F720-4683-9444-012722E5E979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:1.6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9114377-B995-419A-A566-4CFD06715298\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:8.0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAFD73FB-2F37-4B0D-A967-B6DD8500A273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:9.0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E0D1AE7-63C6-4E66-90EB-9FB1ED71FC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:10.0.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16CAC644-C915-46BF-88C3-6792304B7CE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:10.0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B4EA6D-BA41-4170-B4EC-6850ACA98344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39AD3F53-55F2-451D-8A56-9B7B96F19AD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D8ABC05-561E-43D7-B408-BED36676C6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF30EFD9-12DD-4D2E-A087-66C008CF4338\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3F20944-2611-41DC-8470-F267EA09A66F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A57406-18F3-4F9E-A6C1-72DB1B0D0F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDC30B5-78D0-4F0F-9F85-96B85026F33F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:service_delivery_manager:7.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB5888AC-B251-4DE4-95E8-56385429343E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:service_delivery_manager:7.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCA27B37-E411-496D-B23B-C8F8B9F95239\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smart_analytics_system_5600_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A24824E-7091-41EA-A994-67DB0BAFF592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smart_analytics_system_5600_software:9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C04EBD9-A8CD-498E-9724-848BBF4C13FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE417DBB-F699-4B0C-93E4-F2A96E60A42C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"503B5597-B95E-4F8F-BCB6-B303D378F5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2289E7D5-2915-42D3-BE86-FF63BF507251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45864079-DC1E-42F6-B9D4-36E1A46DE093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39A65FE7-7745-4D94-A22C-D0C7CF1C339A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB4F6B1-F1A1-40A3-9EB6-36CBDCF5FD55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13DB3D7D-0D80-4B7E-B516-D4AE2AE3FC48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F1528F-BE73-4B03-BFA5-B1F96099F3F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD8B5726-CDA8-4BDE-B2A6-AE308959A862\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6233ED9B-760D-4218-A25B-DF67D703D9EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"350B304F-4ED0-4A91-A901-77A149DE2481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A2D35D-4170-4DD7-9AD3-39F23D432289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E20435-C3A0-4A57-B82A-595A48BB0991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A34B3F-710C-42A8-B791-DA624B23E36D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5010AB5-0932-4F05-9D6A-9D4C49151E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7299B1C8-7BC2-4F42-B19E-4D0D2E599D02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC98EF0-EDCA-47D8-A4CE-083E3AA0376C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6522CFEE-4368-4596-8DB9-18247AB19C67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E386E16-9F8F-4444-A190-EF964CA339F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC24B012-A887-4A3F-A32C-80435C64BC10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B310DC-21E5-4A0D-A3D6-B0FD21C6C4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"499FAEEF-0533-44FE-8249-AE40C6233E06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8B4310-F5D2-4448-89C1-E6D656351E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88380637-715A-49CB-A9B6-0F8411225E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3AF6714-0D55-4C81-B354-F3875ACE4388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94A90709-74AD-4C1B-806C-E7E335A3A773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E17308E6-B755-434F-8D2B-E5BBA37BA1F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_remote_control:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3BFA6A7-DA21-4DB1-829E-6CBF15AE19B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_real_time:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2487821D-BB7A-4574-A98B-B37604CD4654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_real_time:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CB9D0F-DCAB-484D-ACA8-64772659EE6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tivoli_storage_productivity_center:5.0:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E541FE5B-2147-4340-85BE-C6A23E64F343\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tivoli_storage_productivity_center:5.1:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1EFAA15-C456-45A5-8B60-5CCF0CF0029B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tivoli_storage_productivity_center:5.1.1:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B783E88-2CDB-47B9-8F2F-126E60EA42CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:ibm:smart_analytics_system_5600:7200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9B9B97-8A48-4202-A48B-092585DDE4F2\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1465.html\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1466.html\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1467.html\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1455.html\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1456.html\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/bugtraq/2012/Sep/38\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51326\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51327\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51328\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51393\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51634\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21615705\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21615800\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616490\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616594\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616616\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616617\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616652\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21616708\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21621154\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21631786\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/55495\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/78764\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www-304.ibm.com/support/docview.wss?uid=swg21616546\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...