CVE-2014-3022

CVSS V2 Medium 4.3 CVSS V3 None
Description
IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.33, 8.0.x before 8.0.0.9, and 8.5.x before 8.5.5.3 allows remote attackers to obtain sensitive information via a crafted URL that triggers an error condition.
Overview
  • CVE ID
  • CVE-2014-3022
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-08-22T01:55:07
  • Last Modified Date
  • 2017-08-29T01:34:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:43:26 Added to TrackCVE
2022-12-02 00:20:06 2014-08-22T01:55Z 2014-08-22T01:55:07 CVE Published Date updated
2022-12-02 00:20:06 2017-08-29T01:34:35 CVE Modified Date updated
2022-12-02 00:20:06 Modified Vulnerability Status updated