Lucene search

K
ibmIBM3484930B9D1D577B443F9B6823E8F4CFC7578B80B89E16866C07AC9046A0F330
HistoryJun 17, 2018 - 5:07 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Rational RequisitePro (CVE-2015-7450)

2018-06-1705:07:46
www.ibm.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

IBM WebSphere Application Server is shipped as a component of RequisitePro. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin _Vulnerability in Apache Commons affects IBM WebSphere Application Server _(CVE-2015-7450) for vulnerability details and information about fixes.

Affected Products and Versions

Rational RequisitePro 7.1.3.x, 7.1.4.x

This vulnerability affects the RequisiteWeb component.

Remediation/Fixes

Affected Versions

|

** Applying the fix**

—|—
7.1.3.x
7.1.4.x| Apply the appropriate WebSphere Application Server fix directly to your RequisiteWeb server host. No RequisiteWeb-specific steps are necessary.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C