Executive Summary

Informations
Name CVE-2022-35282 First vendor Publication 2022-09-28
Vendor Cve Last vendor Modification 2022-09-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35282

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 373

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/pages/node/6824179
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/230809

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-07-13 02:17:59
  • Multiple Updates
2023-05-09 13:09:26
  • Multiple Updates
2023-02-02 02:12:43
  • Multiple Updates
2022-09-29 00:27:11
  • Multiple Updates
2022-09-28 21:27:10
  • First insertion