ID CVE-2015-7419
Summary IBM WebSphere Portal 8.0.0.1 before CF19 and 8.5.0 before CF09 allows remote attackers to cause a denial of service (memory consumption) via crafted requests.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf04:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf04:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf05:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf05:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf06:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf06:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf07:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf07:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf08:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf08:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf09:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf09:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf10:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf10:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf11:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf11:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf12:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf12:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf13:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf13:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf14:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf14:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf15:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf15:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf16:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf16:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf17:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf17:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf18:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.0.0.1:cf18:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf1:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf1:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf2:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf2:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf3:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf3:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf4:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf4:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf5:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf5:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf6:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf6:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf7:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf7:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf8:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_portal:8.5.0.0:cf8:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 13-02-2019 - 20:42)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
aixapar PI50952
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21969906
sectrack 1034146
Last major update 13-02-2019 - 20:42
Published 14-11-2015 - 03:59
Last modified 13-02-2019 - 20:42
Back to Top