Lucene search

K
cve[email protected]CVE-2015-1932
HistoryAug 22, 2015 - 11:59 p.m.

CVE-2015-1932

2015-08-2223:59:01
CWE-200
web.nvd.nist.gov
40
ibm
websphere
application server
info disclosure
http via
cve-2015-1932
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%

IBM WebSphere Application Server 7.x before 7.0.0.39, 8.0.x before 8.0.0.11, and 8.5.x before 8.5.5.7 and WebSphere Virtual Enterprise before 7.0.0.7 allow remote attackers to obtain potentially sensitive information about the proxy-server software by reading the HTTP Via header.

Affected configurations

NVD
Node
ibmwebsphere_virtual_enterpriseRange7.0.0.6
Node
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.2
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.4
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.6
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.8
OR
ibmwebsphere_application_serverMatch7.0.0.9
OR
ibmwebsphere_application_serverMatch7.0.0.10
OR
ibmwebsphere_application_serverMatch7.0.0.11
OR
ibmwebsphere_application_serverMatch7.0.0.12
OR
ibmwebsphere_application_serverMatch7.0.0.13
OR
ibmwebsphere_application_serverMatch7.0.0.14
OR
ibmwebsphere_application_serverMatch7.0.0.15
OR
ibmwebsphere_application_serverMatch7.0.0.16
OR
ibmwebsphere_application_serverMatch7.0.0.17
OR
ibmwebsphere_application_serverMatch7.0.0.18
OR
ibmwebsphere_application_serverMatch7.0.0.19
OR
ibmwebsphere_application_serverMatch7.0.0.21
OR
ibmwebsphere_application_serverMatch7.0.0.22
OR
ibmwebsphere_application_serverMatch7.0.0.23
OR
ibmwebsphere_application_serverMatch7.0.0.24
OR
ibmwebsphere_application_serverMatch7.0.0.25
OR
ibmwebsphere_application_serverMatch7.0.0.27
OR
ibmwebsphere_application_serverMatch7.0.0.29
OR
ibmwebsphere_application_serverMatch7.0.0.31
OR
ibmwebsphere_application_serverMatch7.0.0.32
OR
ibmwebsphere_application_serverMatch7.0.0.33
OR
ibmwebsphere_application_serverMatch7.0.0.34
OR
ibmwebsphere_application_serverMatch7.0.0.36
OR
ibmwebsphere_application_serverMatch7.0.0.37
OR
ibmwebsphere_application_serverMatch7.0.0.38
OR
ibmwebsphere_application_serverMatch8.0.0.0
OR
ibmwebsphere_application_serverMatch8.0.0.1
OR
ibmwebsphere_application_serverMatch8.0.0.2
OR
ibmwebsphere_application_serverMatch8.0.0.3
OR
ibmwebsphere_application_serverMatch8.0.0.4
OR
ibmwebsphere_application_serverMatch8.0.0.5
OR
ibmwebsphere_application_serverMatch8.0.0.6
OR
ibmwebsphere_application_serverMatch8.0.0.7
OR
ibmwebsphere_application_serverMatch8.0.0.8
OR
ibmwebsphere_application_serverMatch8.0.0.9
OR
ibmwebsphere_application_serverMatch8.0.0.10
OR
ibmwebsphere_application_serverMatch8.5.0.0
OR
ibmwebsphere_application_serverMatch8.5.0.1
OR
ibmwebsphere_application_serverMatch8.5.0.2
OR
ibmwebsphere_application_serverMatch8.5.5.0
OR
ibmwebsphere_application_serverMatch8.5.5.1
OR
ibmwebsphere_application_serverMatch8.5.5.2
OR
ibmwebsphere_application_serverMatch8.5.5.3
OR
ibmwebsphere_application_serverMatch8.5.5.4
OR
ibmwebsphere_application_serverMatch8.5.5.5
OR
ibmwebsphere_application_serverMatch8.5.5.6

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%