Lucene search

K
ibmIBME1DDF2752E86E32A93B778F4A62DA348D20B60DBDD915C1F9931C70D2553973C
HistoryJun 26, 2018 - 6:28 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Business Monitor (CVE-2015-0899)

2018-06-2618:28:57
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

IBM WebSphere Application Server is shipped as components of Business Monitor.
Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult the Security Bulletin
Potential vulnerability in WebSphere Application Server (CVE-2015-0899) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version

|

Affected Supporting Product and Version

β€”|β€”
IBM Business Monitor V8.5.7 | WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.6 | WebSphere Application Server V8.5.5
IBM Business Monitor V8.5.5 | WebSphere Application Server V8.5.5
IBM Business Monitor V8.1.0.3 | WebSphere Application Server V8.0
IBM Business Monitor V8.0 | WebSphere Application Server V8.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N