CVE-2020-4643

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information. IBM X-Force ID: 185590.
Overview
  • CVE ID
  • CVE-2020-4643
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-21T17:15:13
  • Last Modified Date
  • 2020-09-24T17:47:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 7.0.0.0 7.0.0.45
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 8.0.0.0 8.0.0.15
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 8.5.0.0 8.5.5.17
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 9.0.0.0 9.0.5.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6334311 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/185590 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:24 Added to TrackCVE
2022-12-04 23:03:57 2020-09-21T17:15Z 2020-09-21T17:15:13 CVE Published Date updated
2022-12-04 23:03:57 2020-09-24T17:47:41 CVE Modified Date updated
2022-12-04 23:03:57 Analyzed Vulnerability Status updated