ID CVE-2006-7166
Summary IBM WebSphere Application Server (WAS) 5.1.1.9 and earlier allows remote attackers to obtain JSP source code and other sensitive information via "a specific JSP URL."
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_application_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:5.1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:5.1.1.9:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-03-2011 - 02:48)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
aixapar PK20181
bid 22991
confirm http://www-1.ibm.com/support/docview.wss?uid=swg21243541
secunia 24478
vupen ADV-2007-0970
Last major update 08-03-2011 - 02:48
Published 20-03-2007 - 10:19
Last modified 08-03-2011 - 02:48
Back to Top