CVE-2020-4365

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
IBM WebSphere Application Server 8.5 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 178964.
Overview
  • CVE ID
  • CVE-2020-4365
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-14T16:15:15
  • Last Modified Date
  • 2020-05-15T16:21:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 8.5.0.0 8.5.5.17
cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:ibm:z\/os:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6209099 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/178964 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:06 Added to TrackCVE
2022-12-04 16:32:11 2020-05-14T16:15Z 2020-05-14T16:15:15 CVE Published Date updated
2022-12-04 16:32:11 2020-05-15T16:21:19 CVE Modified Date updated
2022-12-04 16:32:11 Analyzed Vulnerability Status updated