Lucene search

K
cveIbmCVE-2023-30441
HistoryApr 29, 2023 - 3:15 p.m.

CVE-2023-30441

2023-04-2915:15:18
CWE-327
ibm
web.nvd.nist.gov
177
cve-2023-30441
ibm
runtime environment
java technology edition
ibmjceplus
jsse
security
vulnerability
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

61.6%

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.

Affected configurations

Nvd
Vulners
Node
ibminfosphere_information_serverMatch11.7
OR
ibmjavaRange8.0.7.08.0.7.15
OR
ibmwebsphere_application_serverRange8.5.0.08.5.5.23-
OR
ibmwebsphere_application_serverMatch-liberty
OR
ibmwebsphere_application_serverMatch9.0.0.0-
OR
ibmz\/transaction_processing_facilityMatch1.1
VendorProductVersionCPE
ibminfosphere_information_server11.7cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
ibmjava*cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*
ibmwebsphere_application_server*cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:-:*:*:*
ibmwebsphere_application_server-cpe:2.3:a:ibm:websphere_application_server:-:*:*:*:liberty:*:*:*
ibmwebsphere_application_server9.0.0.0cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:-:*:*:*
ibmz\/transaction_processing_facility1.1cpe:2.3:a:ibm:z\/transaction_processing_facility:1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Java",
    "vendor": "IBM",
    "versions": [
      {
        "lessThanOrEqual": "8.0.7.11",
        "status": "affected",
        "version": "8.0.7.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

61.6%