CVE-2016-9978

IBM Curam Social Program Management 5.2, 6.0, and 7.0 could allow an authenticated attacker to disclose sensitive information. IBM X-Force ID: 120254.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:5.2:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:5.2:sp4:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:5.2:sp6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0:sp2:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.4.8:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.0.3:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.1.1.3:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:curam_social_program_management:6.2.0.3:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-20 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9978

Mitre link : CVE-2016-9978

CVE.ORG link : CVE-2016-9978


JSON object : View

Products Affected

ibm

  • curam_social_program_management
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor