CVE-2016-0362

IBM TRIRIGA Application Platform 3.3 before 3.3.2.6, 3.4 before 3.4.2.4, and 3.5 before 3.5.0.2 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, and trigger network traffic to arbitrary intranet or Internet hosts, via a crafted proxy request to a web service.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tririga_application_platform:3.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.5.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-01 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-0362

Mitre link : CVE-2016-0362

CVE.ORG link : CVE-2016-0362


JSON object : View

Products Affected

ibm

  • tririga_application_platform