Lucene search

K
cve[email protected]CVE-2020-4329
HistoryApr 28, 2020 - 2:15 p.m.

CVE-2020-4329

2020-04-2814:15:14
web.nvd.nist.gov
65
ibm
websphere
application server
liberty
cve-2020-4329
info disclosure
spoofing
nvd
x-force
security

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_application_serverMatch17.0.0.3liberty
OR
ibmwebsphere_application_serverMatch20.0.0.4liberty
OR
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch8.0
OR
ibmwebsphere_application_serverMatch8.5
OR
ibmwebsphere_application_serverMatch9.0
VendorProductVersionCPE
ibmwebsphere_application_server_liberty17.0.0.3cpe:2.3:a:ibm:websphere_application_server_liberty:17.0.0.3:*:*:*:*:*:*:*
ibmwebsphere_application_server_liberty20.0.0.4cpe:2.3:a:ibm:websphere_application_server_liberty:20.0.0.4:*:*:*:*:*:*:*
ibmwebsphere_application_server7.0cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.0cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Application Server Liberty",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "17.0.0.3"
      },
      {
        "status": "affected",
        "version": "20.0.0.4"
      }
    ]
  },
  {
    "product": "WebSphere Application Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVE-2020-4329