Lucene search

K
ibmIBMD71ECE9054A0423D2796261CBA40257762AA9E2D7719136781F2B173EA9107E9
HistoryApr 27, 2022 - 9:58 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM InfoSphere Master Data Management Server (CVE-2015-7450)

2022-04-2709:58:00
www.ibm.com
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Summary

IBM WebSphere Application Server is shipped as a component of IBM InfoSphere Master Data Management Server . Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
IBM InfoSphere Master Data Management Server 9.0| IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.0| IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.1| IBM WebSphere Application Server 8.0
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.0| IBM WebSphere Application Server 8.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.3| IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.4| IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.5| IBM WebSphere Application Server 8.5.5

Workarounds and Mitigations

None that are known.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%