CVE-2016-0321

IBM Personal Communications (aka PCOMM) 6.x before 6.0.17 and 12.x before 12.0.0.1 does not properly restrict credential extraction, which allows local users to discover passwords by leveraging access to the victim account and executing a PowerShell script.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:personal_communications:12.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:personal_communications:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:personal_communications:6.0.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-17 22:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-0321

Mitre link : CVE-2016-0321

CVE.ORG link : CVE-2016-0321


JSON object : View

Products Affected

ibm

  • personal_communications
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor