Lucene search

K
cveIbmCVE-2024-35154
HistoryJul 09, 2024 - 10:15 p.m.

CVE-2024-35154

2024-07-0922:15:02
CWE-250
ibm
web.nvd.nist.gov
45
ibm websphere
remote code execution
authenticated attacker
administrative console
vulnerability
x-force id

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.2%

IBM WebSphere Application Server 8.5 and 9.0 could allow a remote authenticated attacker, who has authorized access to the administrative console, to execute arbitrary code. Using specially crafted input, the attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 292641.

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatch8.5
OR
ibmwebsphere_application_serverMatch9.0
VendorProductVersionCPE
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
      "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "product": "WebSphere Application Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5, 9.0"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.2%

Related for CVE-2024-35154