CVE-2016-9693

IBM Business Process Manager 7.5, 8.0, and 8.5 has a file download capability that is vulnerable to a set of attacks. Ultimately, an attacker can cause an unauthenticated victim to download a malicious payload. An existing file type restriction can be bypassed so that the payload might be considered executable and cause damage on the victim's machine. IBM Reference #: 1998655.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:websphere:7.2:*:*:*:lombardi:*:*:*
cpe:2.3:a:ibm:websphere:7.2.0.1:*:*:*:lombardi:*:*:*
cpe:2.3:a:ibm:websphere:7.2.0.2:*:*:*:lombardi:*:*:*
cpe:2.3:a:ibm:websphere:7.2.0.3:*:*:*:lombardi:*:*:*
cpe:2.3:a:ibm:websphere:7.2.0.4:*:*:*:lombardi:*:*:*
cpe:2.3:a:ibm:websphere:7.2.0.5:*:*:*:lombardi:*:*:*

History

No history.

Information

Published : 2017-03-07 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9693

Mitre link : CVE-2016-9693

CVE.ORG link : CVE-2016-9693


JSON object : View

Products Affected

ibm

  • business_process_manager
  • websphere
CWE
CWE-20

Improper Input Validation