ID CVE-2009-2744
Summary Unspecified vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.27 allows remote attackers to cause a denial of service via unknown vectors, related to "an error in fixpacks 6.1.0.23 and 6.1.0.25."
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_application_server:6.1.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_application_server:6.1.0.26:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 17-08-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
aixapar PK91709
misc http://www-01.ibm.com/support/docview.wss?uid=swg27007951
vupen ADV-2009-2721
xf was-unspecified-dos(53344)
Last major update 17-08-2017 - 01:30
Published 21-09-2009 - 19:30
Last modified 17-08-2017 - 01:30
Back to Top