This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ibm First view 1999-12-02
Product Websphere Application Server Last view 2024-04-02
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* 234
cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* 227
cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* 219
cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:* 217
cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:* 211
cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:* 211
cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:* 211
cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:* 210
cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:* 210
cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:* 209
cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:* 208
cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:* 206
cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:* 205
cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:* 204
cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:* 203
cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:* 203
cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:* 198
cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:* 198
cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:* 197
cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* 196
cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:* 192
cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:* 191
cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:* 190
cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:* 190
cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* 189
cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* 184
cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:* 183
cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:* 181
cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:* 180
cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:* 178
cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:* 177
cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:* 177
cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:* 176
cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:* 175
cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:* 175
cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:* 173
cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:* 171
cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:* 171
cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:* 169
cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:* 167
cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:* 167
cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:* 166
cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:* 166
cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:* 166
cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:* 166
cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:* 166
cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* 165
cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* 165
cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:* 164
cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* 164

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2024-04-02 CVE-2023-50313

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security for outbound TLS connections caused by a failure to honor user configuration. IBM X-Force ID: 274812.

7.5 2024-03-31 CVE-2024-22353

IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 280400.

7.5 2023-08-16 CVE-2023-38737

IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567.

5.5 2023-07-07 CVE-2023-35890

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security, caused by the improper encoding in a local configuration file. IBM X-Force ID: 258637.

9.1 2023-05-11 CVE-2023-27554

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 249185.

5.3 2023-05-03 CVE-2022-39161

IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and IBM WebSphere Application Server Liberty, when configured to communicate with the Web Server Plug-ins for IBM WebSphere Application Server, could allow an authenticated user to conduct spoofing attacks. A man-in-the-middle attacker could exploit this vulnerability using a certificate issued by a trusted authority to obtain sensitive information. IBM X-Force ID: 235069.

7.5 2023-04-29 CVE-2023-30441

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.

6.1 2023-04-27 CVE-2023-24966

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 246904.

5.4 2023-04-02 CVE-2023-26283

IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248416.

9.8 2023-02-03 CVE-2023-23477

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects. IBM X-Force ID: 245513.

7.5 2023-01-26 CVE-2022-43917

IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045.

5.4 2022-11-11 CVE-2022-40750

IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236588.

5.9 2022-11-03 CVE-2022-38712

"IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web services could allow a man-in-the-middle attacker to conduct SOAPAction spoofing to execute unwanted or unauthorized operations. IBM X-Force ID: 234762."

6.5 2022-09-28 CVE-2022-35282

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

5.4 2022-09-13 CVE-2022-34336

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229714.

5.4 2022-09-09 CVE-2022-34165

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.

6.1 2022-07-14 CVE-2022-22477

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 225605.

5.3 2022-07-14 CVE-2022-22473

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console data. This information could be used in further attacks against the system. IBM X-Force ID: 225347.

8.8 2022-07-08 CVE-2022-22476

IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.7 and Open Liberty are vulnerable to identity spoofing by an authenticated user using a specially crafted request. IBM X-Force ID: 225604.

5.9 2022-05-20 CVE-2022-22365

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0, with the Ajax Proxy Web Application (AjaxProxy.war) deployed, is vulnerable to spoofing by allowing a man-in-the-middle attacker to spoof SSL server hostnames. IBM X-Force ID: 220904.

6.5 2022-05-17 CVE-2022-22475

IBM WebSphere Application Server Liberty and Open Liberty 17.0.0.3 through 22.0.0.5 are vulnerable to identity spoofing by an authenticated user. IBM X-Force ID: 225603.

6.5 2022-05-13 CVE-2022-22393

IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.5 , with the adminCenter-1.0 feature configured, could allow an authenticated user to issue a request to obtain the status of HTTP/HTTPS ports which are accessible by the application server. IBM X-Force ID: 222078.

5.4 2022-02-24 CVE-2021-39038

IBM WebSphere Application Server 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 213968.

8.8 2022-01-25 CVE-2021-39031

IBM WebSphere Application Server - Liberty 17.0.0.3 through 22.0.0.1 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 213875.

6.5 2022-01-19 CVE-2022-22310

IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
23% (68) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
17% (51) CWE-200 Information Exposure
10% (32) CWE-264 Permissions, Privileges, and Access Controls
6% (19) CWE-20 Improper Input Validation
4% (14) CWE-399 Resource Management Errors
3% (11) CWE-310 Cryptographic Issues
3% (10) CWE-352 Cross-Site Request Forgery (CSRF)
3% (10) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
3% (9) CWE-502 Deserialization of Untrusted Data
2% (8) CWE-611 Information Leak Through XML External Entity File Disclosure
2% (8) CWE-287 Improper Authentication
2% (7) CWE-284 Access Control (Authorization) Issues
1% (4) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
1% (4) CWE-327 Use of a Broken or Risky Cryptographic Algorithm
1% (4) CWE-290 Authentication Bypass by Spoofing
1% (4) CWE-255 Credentials Management
1% (4) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
1% (3) CWE-209 Information Exposure Through an Error Message
1% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
0% (2) CWE-254 Security Features
0% (2) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
0% (2) CWE-16 Configuration
0% (1) CWE-770 Allocation of Resources Without Limits or Throttling
0% (1) CWE-668 Exposure of Resource to Wrong Sphere
0% (1) CWE-565 Reliance on Cookies without Validation and Integrity Checking

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-33 HTTP Request Smuggling
CAPEC-105 HTTP Request Splitting
CAPEC-214 Fuzzing for garnering J2EE/.NET-based stack traces, for application mapping

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:8717 HP-UX Running Java, Remote Increase in Privilege, Denial of Service and Other...
oval:org.mitre.oval:def:7932 DSA-1849 xml-security-c -- design flaw
oval:org.mitre.oval:def:7158 XML Signature HMAC Truncation Authentication Bypass Vulnerability
oval:org.mitre.oval:def:13798 DSA-1849-1 xml-security-c -- design flaw
oval:org.mitre.oval:def:10186 The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommend...
oval:org.mitre.oval:def:22980 ELSA-2009:1428: xmlsec1 security update (Moderate)
oval:org.mitre.oval:def:29320 RHSA-2009:1428 -- xmlsec1 security update (Moderate)
oval:org.mitre.oval:def:26184 RHSA-2013-1701: sudo security, bug fix and enhancement update (Low)

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
78332 IBM WebSphere Application Server iscdeploy Script Inscure Permissions Multipl...
78321 IBM WebSphere Application Server Hash Collission Form Parameter Parsing Remot...
76872 IBM WebSphere Application Server (WAS) Administration Console Unspecified XSS...
76860 IBM WebSphere Application Server JavaServer Faces (JSF) Request Parsing Unspe...
76564 IBM WebSphere Application Server for z/OS Web Messaging Unspecified XSS
76563 IBM WebSphere Application Server for z/OS JAX-WS Applications WS-Security Pol...
74817 IBM WebSphere Application Server Administration Console Unspecified Traversal...
73903 IBM WebSphere Application Server logoutExitPage Parameter Arbitrary Site Redi...
73898 IBM WebSphere Application Server (WAS) Administration Console Request Local S...
73386 IBM WebSphere Application Server (WAS) Web Services SAAJ Encrypted SOAP Messa...
73385 IBM WebSphere Application Server (WAS) Security Component AuthCache Purge Pla...
73381 IBM WebSphere Application Server (WAS) Security Component TIP/eWAS Framework ...
73379 IBM WebSphere Application Server (WAS) Security Component LTPA Token Memory C...
73378 IBM WebSphere Application Server (WAS) JavaServer Pages org.apache.jasper.run...
73355 IBM WebSphere Application Server (WAS) JavaServer Pages com.ibm.ws.jsp.runtim...
73354 IBM WebSphere Application Server (WAS) HTTP Transport SIP Proxy UDP Message S...
73353 IBM WebSphere Application Server (WAS) Messaging Engine JMS Receive Call NULL...
73352 IBM WebSphere Application Server (WAS) Service Integration Bus (SIB) Messagin...
73350 IBM WebSphere Application Server (WAS) IIOP Request Rejection Double-free Rem...
73349 IBM WebSphere Application Server (WAS) Administrative Console Primary admin I...
73348 IBM WebSphere Application Server (WAS) Security Component ibm-application-bnd...
73347 IBM WebSphere Application Server (WAS) Administrative Scripting Tools Multipl...
73346 IBM WebSphere Application Server (WAS) HTTP Server Plugin Trace Request XSS
73341 IBM WebSphere Application Server (WAS) Installer Temporary Log Directory Perm...
73289 IBM WebSphere Application Server (WAS) WS-Security XML Encryption Algorithm W...

ExploitDB Exploits

id Description
17404 IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-08-30 Name : Fedora Update for samba FEDORA-2012-5793
File : nvt/gb_fedora_2012_5793_samba_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-13 (mono mono-debugger)
File : nvt/glsa_201206_13.nasl
2012-05-11 Name : IBM WebSphere Application Server 'plugin-key.kdb' Information Disclosure Vuln...
File : nvt/gb_ibm_was_plugin_key_info_disc_vuln.nasl
2012-04-16 Name : Fedora Update for samba FEDORA-2012-5843
File : nvt/gb_fedora_2012_5843_samba_fc16.nasl
2012-01-23 Name : IBM WebSphere Application Server Hash Collisions DOS Vulnerability
File : nvt/gb_ibm_was_hash_collisions_dos_vuln.nasl
2012-01-18 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities - (Jan2012)
File : nvt/gb_ibm_was_mult_vuln_jan12.nasl
2012-01-18 Name : IBM WebSphere Application Server IVT Cross Site Scripting Vulnerability
File : nvt/gb_ibm_was_ivt_xss_vuln.nasl
2011-11-04 Name : IBM WebSphere Application Server JNDI information disclosure Vulnerability
File : nvt/gb_ibm_was_jndi_imp_info_disclosure_vuln.nasl
2011-11-04 Name : IBM WebSphere Application Server Admin Console Cross-site Scripting Vulnerabi...
File : nvt/gb_ibm_was_admin_console_xss_vuln.nasl
2011-11-03 Name : IBM WebSphere Application Server JSF Application Information Disclosure Vulne...
File : nvt/gb_ibm_was_jsf_info_disclosure_vuln.nasl
2011-09-09 Name : IBM WebSphere Application Server Administration Directory Traversal Vulnerabi...
File : nvt/gb_ibm_was_admin_console_dir_trav_vuln.nasl
2011-08-09 Name : CentOS Update for java CESA-2009:1201 centos5 i386
File : nvt/gb_CESA-2009_1201_java_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xmlsec1 CESA-2009:1428 centos4 i386
File : nvt/gb_CESA-2009_1428_xmlsec1_centos4_i386.nasl
2011-08-09 Name : CentOS Update for xmlsec1 CESA-2009:1428 centos5 i386
File : nvt/gb_CESA-2009_1428_xmlsec1_centos5_i386.nasl
2011-07-27 Name : IBM WebSphere Application Multiple Vulnerabilities Jul-11
File : nvt/secpod_ibm_was_multiple_vuln_jul11.nasl
2011-07-22 Name : IBM WebSphere Application Server Multiple CSRF Vulnerabilities
File : nvt/secpod_ibm_was_admin_console_csrf_vuln.nasl
2011-05-23 Name : IBM WebSphere Application Server WS-Security XML Encryption Weakness Vulnerab...
File : nvt/gb_ibm_was_xmlencryption_info_disclosure_vuln.nasl
2011-03-22 Name : IBM WebSphere Application Server (WAS) Security Bypass Vulnerability - March ...
File : nvt/gb_ibm_was_sec_bypass_vuln_mar11.nasl
2011-03-22 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities 02 - March 2011
File : nvt/gb_ibm_was_mult_vuln_mar11_02.nasl
2011-03-22 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities 01 - March 2011
File : nvt/gb_ibm_was_mult_vuln_mar11_01.nasl
2011-03-22 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities - March 2011
File : nvt/gb_ibm_was_mult_vuln_mar11.nasl
2011-02-23 Name : IBM WebSphere Application Server (WAS) Security Bypass Vulnerability
File : nvt/secpod_ibm_was_sec_bypass_vuln.nasl
2011-01-14 Name : IBM WebSphere Application Server Multiple Vulnerabilities
File : nvt/gb_ibm_was_45800.nasl
2010-12-09 Name : IBM WebSphere Application Server (WAS) XSS and CSRF Vulnerabilities
File : nvt/gb_ibm_was_xss_n_csrf_vuln.nasl
2010-12-09 Name : IBM WebSphere Application Server (WAS) Multiple Vulnerabilities
File : nvt/gb_ibm_was_mult_vuln.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0141 Multiple Security Vulnerabilities in IBM WebSphere Application Server
Severity: Category I - VMSKEY: V0061061
2014-B-0065 Multiple Vulnerabilities in IBM WebSphere Application Server
Severity: Category I - VMSKEY: V0051617
2013-B-0008 Multiple Vulnerabilities in IBM WebSphere Application Server
Severity: Category I - VMSKEY: V0036644
2013-A-0020 IBM HTTP Server for z/OS Remote Command Execution Vulnerability
Severity: Category I - VMSKEY: V0036579
2010-B-0046 Microsoft .NET Framework Data Tampering Vulnerability
Severity: Category II - VMSKEY: V0024367

Snort® IPS/IDS

Date Description
2019-07-18 IBM WebSphere Application Server remote code execution attempt
RuleID : 50455 - Type : SERVER-WEBAPP - Revision : 2
2017-09-26 IBM Websphere cross site scripting attempt
RuleID : 44150 - Type : SERVER-WEBAPP - Revision : 2
2014-01-10 IBM WebSphere j_security_check overflow attempt
RuleID : 3693 - Type : SERVER-WEBAPP - Revision : 14
2014-01-10 Apache XML HMAC truncation authentication bypass attempt
RuleID : 21337 - Type : SERVER-APACHE - Revision : 4
2014-01-10 IBM WebSphere Expect header cross-site scripting
RuleID : 18742 - Type : SERVER-WEBAPP - Revision : 7
2014-01-10 IBM WebSphere application server cross site scripting attempt
RuleID : 16686 - Type : SERVER-OTHER - Revision : 6
2014-01-10 Microsoft Windows .NET framework XMLDsig data tampering attempt
RuleID : 16636 - Type : OS-WINDOWS - Revision : 14

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-08-18 Name: The remote web application server is affected by a denial of service vulnerab...
File: websphere_swg21993797.nasl - Type: ACT_GATHER_INFO
2017-08-04 Name: The remote web application server is affected by a cross-site scripting vulne...
File: websphere_cve-2017-1380.nasl - Type: ACT_GATHER_INFO
2017-08-04 Name: The remote web application server is affected by an information disclosure vu...
File: websphere_cve-2017-1381.nasl - Type: ACT_GATHER_INFO
2017-08-04 Name: The remote web application server is affected by an insecure file permissions...
File: websphere_cve-2017-1382.nasl - Type: ACT_GATHER_INFO
2017-05-16 Name: A web application server running on the remote host is affected by an informa...
File: websphere_8_5_5_11.nasl - Type: ACT_GATHER_INFO
2017-05-11 Name: The remote web application server is affected by a cross-site request forgery...
File: websphere_cve-2017-1194.nasl - Type: ACT_GATHER_INFO
2017-03-21 Name: The remote web application server is affected by a privilege escalation vulne...
File: websphere_9_0_0_4.nasl - Type: ACT_GATHER_INFO
2017-02-23 Name: The remote web application server is affected by multiple XSS vulnerabilities.
File: websphere_9_0_0_3.nasl - Type: ACT_GATHER_INFO
2017-01-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-16a7aa8e4f.nasl - Type: ACT_GATHER_INFO
2016-12-29 Name: The remote web application server is affected by an information disclosure vu...
File: websphere_8_5_5_10.nasl - Type: ACT_GATHER_INFO
2016-11-07 Name: The remote web application server is affected by an information disclosure vu...
File: websphere_16_0_0_3.nasl - Type: ACT_GATHER_INFO
2016-11-03 Name: The remote web application server is affected by multiple vulnerabilities.
File: websphere_9_0_0_2.nasl - Type: ACT_GATHER_INFO
2016-08-04 Name: A web application server running on the remote host is affected by an HTTP re...
File: websphere_16_0_0_2.nasl - Type: ACT_GATHER_INFO
2016-07-19 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-1430.nasl - Type: ACT_GATHER_INFO
2016-04-04 Name: The remote web application server is affected by an XSS vulnerability.
File: websphere_8_5_5_9.nasl - Type: ACT_GATHER_INFO
2016-03-17 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0776-1.nasl - Type: ACT_GATHER_INFO
2016-03-16 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0770-1.nasl - Type: ACT_GATHER_INFO
2016-03-04 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0636-1.nasl - Type: ACT_GATHER_INFO
2016-03-01 Name: The remote AIX host has a version of Java SDK installed that is affected by m...
File: aix_java_jan2016_advisory.nasl - Type: ACT_GATHER_INFO
2016-02-12 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0431-1.nasl - Type: ACT_GATHER_INFO
2016-02-12 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0433-1.nasl - Type: ACT_GATHER_INFO
2016-02-11 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0390-1.nasl - Type: ACT_GATHER_INFO
2016-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-0098.nasl - Type: ACT_GATHER_INFO
2016-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-0099.nasl - Type: ACT_GATHER_INFO
2016-02-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2016-0100.nasl - Type: ACT_GATHER_INFO