// For flags

CVE-2010-0153

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site request forgery (CSRF) vulnerabilities in the Local Management Interface (LMI) on the IBM Proventia Network Mail Security System (PNMSS) appliance with firmware before 2.5.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change settings or (2) conduct denial of service attacks.

Múltiples vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en Local Management Interface (LMI) en el dispositivo IBM Proventia Network Mail Security System (PNMSS), con firmware anterior a la versión 2.5.0.2, permite a atacantes remotos secuestrar la autenticación de administradores para peticiones que (1) cambian la configuración o (2) realizan ataques de denegación de servicio.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-01-04 CVE Reserved
  • 2010-09-14 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance"
*-
Affected
in Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance Firmware
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware"
1.6
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware" and version "1.6"
-
Affected
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance"
*-
Affected
in Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance Firmware
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware"
2.5
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware" and version "2.5"
-
Affected