Vulnerability Name:

CVE-2021-29739 (CCN-198846)

Assigned:2021-08-09
Published:2021-08-09
Updated:2021-08-17
Summary:IBM Planning Analytics Local 2.0 could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. X-Force ID: 198846.
CVSS v3 Severity:4.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
4.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
2.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)
2.4 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-252
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-29739

Source: XF
Type: UNKNOWN
ibm-planning-cve202129739-info-disc(198846)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-planning-cve202129739-info-disc (198846)

Source: CCN
Type: IBM Security Bulletin 6479255 (Planning Analytics Local)
IBM Planning Analytics Spreadsheet Services is affected by security vulnerabilities

Source: CONFIRM
Type: Vendor Advisory
https://www.ibm.com/support/pages/node/6479255

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:planning_analytics_local:2.0.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:planning_analytics_local:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm planning analytics local 2.0.0
    ibm planning analytics local 2.0