CVE-2022-35282

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-28 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35282

Mitre link : CVE-2022-35282

CVE.ORG link : CVE-2022-35282


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-918

Server-Side Request Forgery (SSRF)