This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ibm First view 2005-11-03
Product Websphere Application Server Last view 2024-03-31
Version 5.0.0 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:ibm:websphere_application_server

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.5 2024-03-31 CVE-2024-22353

IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 280400.

7.5 2023-08-16 CVE-2023-38737

IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567.

9.1 2023-05-11 CVE-2023-27554

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 249185.

7.5 2023-04-29 CVE-2023-30441

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.

6.1 2023-04-27 CVE-2023-24966

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 246904.

5.9 2022-11-03 CVE-2022-38712

"IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web services could allow a man-in-the-middle attacker to conduct SOAPAction spoofing to execute unwanted or unauthorized operations. IBM X-Force ID: 234762."

6.5 2022-09-28 CVE-2022-35282

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

5.4 2022-09-09 CVE-2022-34165

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.

5.3 2022-07-14 CVE-2022-22473

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console data. This information could be used in further attacks against the system. IBM X-Force ID: 225347.

8.8 2022-07-08 CVE-2022-22476

IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.7 and Open Liberty are vulnerable to identity spoofing by an authenticated user using a specially crafted request. IBM X-Force ID: 225604.

5.9 2022-05-20 CVE-2022-22365

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0, with the Ajax Proxy Web Application (AjaxProxy.war) deployed, is vulnerable to spoofing by allowing a man-in-the-middle attacker to spoof SSL server hostnames. IBM X-Force ID: 220904.

6.5 2022-05-17 CVE-2022-22475

IBM WebSphere Application Server Liberty and Open Liberty 17.0.0.3 through 22.0.0.5 are vulnerable to identity spoofing by an authenticated user. IBM X-Force ID: 225603.

6.5 2022-05-13 CVE-2022-22393

IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.5 , with the adminCenter-1.0 feature configured, could allow an authenticated user to issue a request to obtain the status of HTTP/HTTPS ports which are accessible by the application server. IBM X-Force ID: 222078.

5.4 2022-02-24 CVE-2021-39038

IBM WebSphere Application Server 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 213968.

8.8 2022-01-25 CVE-2021-39031

IBM WebSphere Application Server - Liberty 17.0.0.3 through 22.0.0.1 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 213875.

6.5 2022-01-19 CVE-2022-22310

IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.

5.3 2021-09-16 CVE-2021-29842

IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 21.0.0.9 could allow a remote user to enumerate usernames due to a difference of responses from valid and invalid login attempts. IBM X-Force ID: 205202.

8.8 2021-07-30 CVE-2021-29736

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote user to gain elevated privileges on the system. IBM X-Force ID: 201300.

8.8 2021-06-11 CVE-2021-29754

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a privilege escalation vulnerability when using the SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID: 202006.

8.2 2021-05-26 CVE-2021-20492

IBM WebSphere Application Server 8.0, 8.5, 9.0, and Liberty Java Batch is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 197793.

8.2 2021-04-21 CVE-2021-20454

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 196649.

8.2 2021-04-20 CVE-2021-20453

IBM WebSphere Application Server 8.0, 8.5, and 9.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 196648.

6.5 2021-04-08 CVE-2021-20480

IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 197502.

6.5 2021-03-10 CVE-2020-5016

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system. When application security is disabled and JAX-RPC applications are present, an attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary xml files on the system. This does not occur if Application security is enabled. IBM X-Force ID: 193556.

7.5 2021-02-18 CVE-2021-20354

IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 194883.

CWE : Common Weakness Enumeration

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
20% (21) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
12% (13) CWE-200 Information Exposure
8% (9) CWE-502 Deserialization of Untrusted Data
7% (8) CWE-611 Information Leak Through XML External Entity File Disclosure
6% (7) CWE-264 Permissions, Privileges, and Access Controls
6% (7) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
4% (5) CWE-399 Resource Management Errors
3% (4) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
3% (4) CWE-20 Improper Input Validation
2% (3) CWE-352 Cross-Site Request Forgery (CSRF)
2% (3) CWE-290 Authentication Bypass by Spoofing
2% (3) CWE-209 Information Exposure Through an Error Message
1% (2) CWE-310 Cryptographic Issues
1% (2) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
0% (1) CWE-770 Allocation of Resources Without Limits or Throttling
0% (1) CWE-668 Exposure of Resource to Wrong Sphere
0% (1) CWE-565 Reliance on Cookies without Validation and Integrity Checking
0% (1) CWE-384 Session Fixation
0% (1) CWE-327 Use of a Broken or Risky Cryptographic Algorithm
0% (1) CWE-311 Missing Encryption of Sensitive Data
0% (1) CWE-307 Improper Restriction of Excessive Authentication Attempts
0% (1) CWE-276 Incorrect Default Permissions
0% (1) CWE-269 Improper Privilege Management
0% (1) CWE-255 Credentials Management
0% (1) CWE-254 Security Features

Open Source Vulnerability Database (OSVDB)

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
73378 IBM WebSphere Application Server (WAS) JavaServer Pages org.apache.jasper.run...
73354 IBM WebSphere Application Server (WAS) HTTP Transport SIP Proxy UDP Message S...
73353 IBM WebSphere Application Server (WAS) Messaging Engine JMS Receive Call NULL...
73352 IBM WebSphere Application Server (WAS) Service Integration Bus (SIB) Messagin...
73348 IBM WebSphere Application Server (WAS) Security Component ibm-application-bnd...
73346 IBM WebSphere Application Server (WAS) HTTP Server Plugin Trace Request XSS
73341 IBM WebSphere Application Server (WAS) Installer Temporary Log Directory Perm...
73052 IBM WebSphere Application Server Admin Security Disable CSRF
71456 IBM WebSphere Application Server IVT Unspecified XSS
65653 IBM WebSphere Application Server (WAS) on z/OS default_create.log BBOWWPFx Jo...
65652 IBM WebSphere Application Server (WAS) on z/OS Unspecified Link Injection
65651 IBM WebSphere Application Server (WAS) on z/OS Admin Console Unspecified XSS
63480 IBM WebSphere Application Server (WAS) Administration Console URI XSS
63308 IBM WebSphere Application Server Orb Client SSL Handshake Remote DoS
63307 IBM WebSphere Application Server J2CConnectionFactory Object Cleartext Passwo...
55079 IBM WebSphere Multiple Products Migration IsSecurityEnabled Flag Unspecified ...
55077 IBM WebSphere Application Server (WAS) Administrative Console Component Confi...
55076 IBM WebSphere Application Server (WAS) System Management/Repository Component...
55075 IBM WebSphere Application Server (WAS) Security Component Non-standard HTTP M...
55074 IBM WebSphere Application Server (WAS) Administrative Console Component Secur...
53990 IBM WebSphere Application Server (WAS) ibm_security_logout Servlet logoutExit...
53979 IBM WebSphere Application Server (WAS) WebContainer Component Unspecified CRL...
52600 IBM WebSphere Application Server (WAS) Web Services WSPolicy IDAssertion.isUs...
52599 IBM WebSphere Application Server (WAS) on Windows JSP Handling Unspecified Ex...
52598 IBM WebSphere Application Server (WAS) Unspecified SSL Traffic Routing Weakness

ExploitDB Exploits

id Description
17404 IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability

OpenVAS Exploits

id Description
2012-05-11 Name : IBM WebSphere Application Server 'plugin-key.kdb' Information Disclosure Vuln...
File : nvt/gb_ibm_was_plugin_key_info_disc_vuln.nasl
2011-07-22 Name : IBM WebSphere Application Server Multiple CSRF Vulnerabilities
File : nvt/secpod_ibm_was_admin_console_csrf_vuln.nasl
2011-03-22 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities - March 2011
File : nvt/gb_ibm_was_mult_vuln_mar11.nasl
2010-04-01 Name : IBM WebSphere Application Server multiple vulnerabilities
File : nvt/gb_ibm_websphere_mult_vuln.nasl

Snort® IPS/IDS

Date Description
2019-07-18 IBM WebSphere Application Server remote code execution attempt
RuleID : 50455 - Type : SERVER-WEBAPP - Revision : 2

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-08-04 Name: The remote web application server is affected by an insecure file permissions...
File: websphere_cve-2017-1382.nasl - Type: ACT_GATHER_INFO
2017-08-04 Name: The remote web application server is affected by an information disclosure vu...
File: websphere_cve-2017-1381.nasl - Type: ACT_GATHER_INFO
2017-08-04 Name: The remote web application server is affected by a cross-site scripting vulne...
File: websphere_cve-2017-1380.nasl - Type: ACT_GATHER_INFO
2013-09-20 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_6_1_0_47.nasl - Type: ACT_GATHER_INFO
2013-07-23 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_8_5_5.nasl - Type: ACT_GATHER_INFO
2013-07-19 Name: The remote application server is potentially affected by multiple vulnerabili...
File: websphere_7_0_0_29.nasl - Type: ACT_GATHER_INFO
2013-05-10 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_8_0_0_6.nasl - Type: ACT_GATHER_INFO
2013-05-10 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_8_5_0_2.nasl - Type: ACT_GATHER_INFO
2012-11-20 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_8_5_0_1.nasl - Type: ACT_GATHER_INFO
2012-04-04 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_8_0_0_2.nasl - Type: ACT_GATHER_INFO
2012-04-04 Name: The remote application server may be affected by multiple vulnerabilities.
File: websphere_7_0_0_21.nasl - Type: ACT_GATHER_INFO
2012-04-04 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_43.nasl - Type: ACT_GATHER_INFO
2011-04-18 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_37.nasl - Type: ACT_GATHER_INFO
2011-03-10 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_7_0_0_15.nasl - Type: ACT_GATHER_INFO
2010-06-22 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_7_0_0_11.nasl - Type: ACT_GATHER_INFO
2010-04-06 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_31.nasl - Type: ACT_GATHER_INFO
2010-04-06 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_0_2_41.nasl - Type: ACT_GATHER_INFO
2010-04-06 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_7_0_0_9.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_15.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_13.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_1_0_7.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_0_2_25.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_6_0_2_21.nasl - Type: ACT_GATHER_INFO
2010-04-05 Name: The remote application server is affected by an HTTP response splitting vulne...
File: websphere_6_0_2_19.nasl - Type: ACT_GATHER_INFO
2009-08-31 Name: The remote application server is affected by multiple vulnerabilities.
File: websphere_7_0_0_5.nasl - Type: ACT_GATHER_INFO