Lucene search

K
cveIbmCVE-2022-35282
HistorySep 28, 2022 - 4:15 p.m.

CVE-2022-35282

2022-09-2816:15:11
CWE-918
ibm
web.nvd.nist.gov
34
4
ibm
websphere
application server
ssrf
vulnerability
cve-2022-35282
nvd

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

17.7%

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.

Affected configurations

Nvd
Vulners
Node
ibmwebsphere_application_serverRange7.0.0.07.0.0.45
OR
ibmwebsphere_application_serverRange8.0.0.08.0.0.15
OR
ibmwebsphere_application_serverRange8.5.0.08.5.5.22
OR
ibmwebsphere_application_serverRange9.0.0.09.0.5.13
VendorProductVersionCPE
ibmwebsphere_application_server*cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebSphere Application Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

Social References

More

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2022-35282