CVE-2016-9736

IBM WebSphere Application Server using malformed SOAP requests could allow a remote attacker to obtain sensitive information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-08 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2016-9736

Mitre link : CVE-2016-9736

CVE.ORG link : CVE-2016-9736


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor