CVE-2022-35282

CVSS V2 None CVSS V3 Medium 6.5
Description
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.
Overview
  • CVE ID
  • CVE-2022-35282
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-28T16:15:11
  • Last Modified Date
  • 2022-09-28T19:02:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 7.0.0.0 7.0.0.45
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 8.0.0.0 8.0.0.15
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 8.5.0.0 8.5.5.22
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* 1 OR 9.0.0.0 9.0.5.13
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-09-28 17:00:06 Added to TrackCVE
2022-12-07 05:05:24 2022-09-28T16:15Z 2022-09-28T16:15:11 CVE Published Date updated
2022-12-07 05:05:24 2022-09-28T19:02:50 CVE Modified Date updated
2022-12-07 05:05:24 Analyzed Vulnerability Status updated