Lucene search

K
ibmIBMEE6EFFD8E6A7D3AA032A7AB72AB7630EDD8444681F9729BDF2C014CB0210A741
HistoryMar 23, 2021 - 10:12 p.m.

Security Bulletin: Rational Asset Analyzer is affected by a vulnerability in WebSphere Application Server Liberty (CVE-2020-4643)

2021-03-2322:12:41
www.ibm.com
24

EPSS

0.001

Percentile

49.7%

Summary

Rational Asset Analyzer team has addressed the following vulnerability: CVE-2020-10693.

Vulnerability Details

CVEID:CVE-2020-4643
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information. IBM X-Force ID: 185590.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185590 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Rational Asset Analyzer (RAA) 6.1.0.0 - 6.1.0.23

Remediation/Fixes

Apply the corresponding fix from FIX Central. Note the release date of 2021/03/22

Windows Version
| Fix Central

—|—
z/OS Verision
| Fix Central

Workarounds and Mitigations

None

EPSS

0.001

Percentile

49.7%

Related for EE6EFFD8E6A7D3AA032A7AB72AB7630EDD8444681F9729BDF2C014CB0210A741