Lucene search

K
ibmIBMCFCD4BD5A3FC2DDBEC55A360B4E9B88DD9A44A405FB46796AE4E101991A18ACF
HistoryMay 28, 2021 - 5:44 p.m.

Security Bulletin: A Security Vulnerability Has Been Identified In IBM WebSphere Application Server shipped with IBM Tivoli Access Manager for e-business (CVE-2021-20492)

2021-05-2817:44:56
www.ibm.com
4

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

50.1%

Summary

IBM WebSphere Application Server is shipped with IBM Tivoli Access Manager for e-business. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Access Manager for e-business 6.1.x

Remediation/Fixes

Principal Product and Version Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Tivoli Access Manager for e-business 6.1.x IBM WebSphere Application Server Security Bulletin: WebSphere Application Server Java Batch is vulnerable to an XML External Entity Injection (XXE) vulnerability (CVE-2021-20492)

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security access managereq6.1.

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

50.1%

Related for CFCD4BD5A3FC2DDBEC55A360B4E9B88DD9A44A405FB46796AE4E101991A18ACF