Lucene search

K
ibmIBMA11D2235BC5E988753C51096BBFA7573650321F820029FF53DED3E229FB3EC76
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Business Monitor (CVE-2017-1501)

2018-06-1507:07:59
www.ibm.com
13

EPSS

0.002

Percentile

55.0%

Summary

IBM WebSphere Application Server is shipped as a component of Business Monitor.
Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

See the following security bulletin for more information:
Potential security vulnerability in the WebSphere Application Server Admin Console (CVE-2017-1501)

Affected Products and Versions

IBM Business Monitor V8.5.5, V8.5.6 and V8.5.7
IBM Business Monitor V8.0.1.3
IBM Business Monitor V8.0

Principal Product and Versions Affected Supporting Product and Versions
IBM Business Monitor V8.5.7 WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.6 WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.5 WebSphere Application Server V8.5.5
IBM Business Monitor V8.0.1.3 WebSphere Application Server V8.0
IBM Business Monitor V8.0 WebSphere Application Server V8.0

EPSS

0.002

Percentile

55.0%

Related for A11D2235BC5E988753C51096BBFA7573650321F820029FF53DED3E229FB3EC76