Lucene search

K
nvd[email protected]NVD:CVE-2012-3325
HistoryAug 30, 2012 - 10:55 p.m.

CVE-2012-3325

2012-08-3022:55:04
CWE-20
web.nvd.nist.gov

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

5.8 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

76.1%

IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.5, and 8.5.x Full Profile before 8.5.0.1, when the PM44303 fix is installed, does not properly validate credentials, which allows remote authenticated users to obtain administrative access via unspecified vectors.

Affected configurations

NVD
Node
ibmwebsphere_application_serverMatch6.1
OR
ibmwebsphere_application_serverMatch6.1.0
OR
ibmwebsphere_application_serverMatch6.1.0.0
OR
ibmwebsphere_application_serverMatch6.1.0.1
OR
ibmwebsphere_application_serverMatch6.1.0.2
OR
ibmwebsphere_application_serverMatch6.1.0.3
OR
ibmwebsphere_application_serverMatch6.1.0.5
OR
ibmwebsphere_application_serverMatch6.1.0.7
OR
ibmwebsphere_application_serverMatch6.1.0.9
OR
ibmwebsphere_application_serverMatch6.1.0.11
OR
ibmwebsphere_application_serverMatch6.1.0.12
OR
ibmwebsphere_application_serverMatch6.1.0.15
OR
ibmwebsphere_application_serverMatch6.1.0.17
OR
ibmwebsphere_application_serverMatch6.1.0.19
OR
ibmwebsphere_application_serverMatch6.1.0.21
OR
ibmwebsphere_application_serverMatch6.1.0.23
OR
ibmwebsphere_application_serverMatch6.1.0.25
OR
ibmwebsphere_application_serverMatch6.1.0.27
OR
ibmwebsphere_application_serverMatch6.1.0.29
OR
ibmwebsphere_application_serverMatch6.1.0.31
OR
ibmwebsphere_application_serverMatch6.1.0.33
OR
ibmwebsphere_application_serverMatch6.1.0.35
OR
ibmwebsphere_application_serverMatch6.1.0.37
OR
ibmwebsphere_application_serverMatch6.1.0.39
OR
ibmwebsphere_application_serverMatch6.1.0.41
OR
ibmwebsphere_application_serverMatch6.1.0.43
OR
ibmwebsphere_application_serverMatch6.1.1
OR
ibmwebsphere_application_serverMatch6.1.3
OR
ibmwebsphere_application_serverMatch6.1.5
OR
ibmwebsphere_application_serverMatch6.1.6
OR
ibmwebsphere_application_serverMatch6.1.7
OR
ibmwebsphere_application_serverMatch6.1.13
OR
ibmwebsphere_application_serverMatch6.1.14
Node
ibmwebsphere_application_serverMatch7.0
OR
ibmwebsphere_application_serverMatch7.0.0.1
OR
ibmwebsphere_application_serverMatch7.0.0.2
OR
ibmwebsphere_application_serverMatch7.0.0.3
OR
ibmwebsphere_application_serverMatch7.0.0.4
OR
ibmwebsphere_application_serverMatch7.0.0.5
OR
ibmwebsphere_application_serverMatch7.0.0.6
OR
ibmwebsphere_application_serverMatch7.0.0.7
OR
ibmwebsphere_application_serverMatch7.0.0.8
OR
ibmwebsphere_application_serverMatch7.0.0.9
OR
ibmwebsphere_application_serverMatch7.0.0.11
OR
ibmwebsphere_application_serverMatch7.0.0.13
OR
ibmwebsphere_application_serverMatch7.0.0.15
OR
ibmwebsphere_application_serverMatch7.0.0.17
OR
ibmwebsphere_application_serverMatch7.0.0.19
OR
ibmwebsphere_application_serverMatch7.0.0.21
OR
ibmwebsphere_application_serverMatch7.0.0.23
Node
ibmwebsphere_application_serverMatch8.0.0.0
OR
ibmwebsphere_application_serverMatch8.0.0.1
OR
ibmwebsphere_application_serverMatch8.0.0.2
OR
ibmwebsphere_application_serverMatch8.0.0.3
OR
ibmwebsphere_application_serverMatch8.0.0.4
OR
ibmwebsphere_application_serverMatch8.5.0.0

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

5.8 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

76.1%