Lucene search

K
ibmIBMB14493BB2DFC1B0D42462E58ACAF3D90223A9CA8F0C73B89AB0DFD3753B7166F
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: Security vulnerability affects IBM WebSphere Application Server bundled with IBM WebSphere Application Server Patterns and IBM WebSphere Application Server on Cloud

2018-06-1507:07:04
www.ibm.com
3

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

There is a potential cross-site scripting vulnerability in the Admin Console of WebSphere Application Server.

Vulnerability Details

Please consult the security bulletin for vulnerability details and information about fixes:

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM WebSphere Application Server that IBM WebSphere Application Server Patterns supports:

  • Version 8.0 traditional
  • Version 8.5.5 traditional
  • Version 9.0 traditional

Remediation/Fixes

To patch an existing PureApplication Virtual System Instance, apply the patch using the PureApplication Maintainence fix process.

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for B14493BB2DFC1B0D42462E58ACAF3D90223A9CA8F0C73B89AB0DFD3753B7166F