ID CVE-2015-1943
Summary IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.0.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF17, and 8.5.0 before CF06 allows remote attackers to cause a denial of service (CPU and memory consumption) via a crafted request.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:6.1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:6.1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 22-12-2016 - 02:59)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
aixapar PI39617
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21962567
sectrack 1033444
Last major update 22-12-2016 - 02:59
Published 14-09-2015 - 22:59
Last modified 22-12-2016 - 02:59
Back to Top