Lucene search

K
ibmIBMD3B63A1FCC5FF23A645F7B78C667EC900730A839EC924BDE9DD7E6CD1ED5F867
HistoryMay 18, 2022 - 7:47 p.m.

Security Bulletin: Security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Security Identity Manager

2022-05-1819:47:52
www.ibm.com
26
ibm websphere application server
ibm security identity manager
vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.9%

Summary

IBM WebSphere Application Server (WAS) is shipped with IBM Security Identity Manager (ISIM). Information about security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
ISIM 6.0.0
ISIM 6.0.2

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version(s) Affected Supporting Product Security Bulletin

ISIM 6.0.0

ISIM 6.0.2

| WAS 9.0|

Security bulletin : IBM WebSphere Application Server traditional is vulnerable to Clickjacking (CVE-2021-39038)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_identity_managerMatch6.0.0
OR
ibmsecurity_identity_managerMatch6.0.2
VendorProductVersionCPE
ibmsecurity_identity_manager6.0.0cpe:2.3:a:ibm:security_identity_manager:6.0.0:*:*:*:*:*:*:*
ibmsecurity_identity_manager6.0.2cpe:2.3:a:ibm:security_identity_manager:6.0.2:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.9%

Related for D3B63A1FCC5FF23A645F7B78C667EC900730A839EC924BDE9DD7E6CD1ED5F867