Lucene search

K
ibmIBM26B64E5813DC06054154222E04107FBF657114A1D607F6C86B1292EE5F26FDEA
HistoryOct 31, 2018 - 3:05 p.m.

Security Bulletin: Potential traversal vulnerability in IBM WebSphere Application Server Admin Console shipped with Jazz for Service Management (CVE-2018-1770)

2018-10-3115:05:01
www.ibm.com
8

0.007 Low

EPSS

Percentile

81.0%

Summary

There is a potential directory traversal vulnerability in the Admin Console for WebSphere Application Server shipped with Jazz for Service Management.

Vulnerability Details

CVEID: CVE-2018-1770 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148686&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Jazz for Service Management version 1.1.0 - 1.1.3.1

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Jazz for Service Management version 1.1.0 - 1.1.3 Websphere Application Server Full Profile 8.5.5 Security Bulletin: Potential traversal vulnerability in IBM WebSphere Application Server Admin Console (CVE-2018-1770)

Workarounds and Mitigations

Please refer to WAS interim fix.

0.007 Low

EPSS

Percentile

81.0%

Related for 26B64E5813DC06054154222E04107FBF657114A1D607F6C86B1292EE5F26FDEA