Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Websphere Application Server
Total 415 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0385 1 Ibm 1 Websphere Application Server 2024-02-28 3.5 LOW 3.1 LOW
Buffer overflow in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.10, 9.0 before 9.0.0.1, and Liberty before 16.0.0.3, when HttpSessionIdReuse is enabled, allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2015-7417 1 Ibm 1 Websphere Application Server 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server 7.0 before 7.0.0.41, 8.0 before 8.0.0.12, and 8.5 before 8.5.5.9 allows remote authenticated users to inject arbitrary web script or HTML via crafted data from an OAuth provider.
CVE-2015-5041 3 Ibm, Redhat, Suse 6 Java Sdk, Websphere Application Server, Satellite and 3 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The J9 JVM in IBM SDK, Java Technology Edition 6 before SR16 FP20, 6 R1 before SR8 FP20, 7 before SR9 FP30, and 7 R1 before SR3 FP30 allows remote attackers to obtain sensitive information or inject data by invoking non-public interface methods.
CVE-2015-1946 1 Ibm 2 Websphere Application Server, Websphere Virtual Enterprise 2024-02-28 4.4 MEDIUM N/A
IBM WebSphere Application Server (WAS) 8.5 before 8.5.5.6, and WebSphere Virtual Enterprise 7.0 before 7.0.0.6 for WebSphere Application Server (WAS) 7.0 and 8.0, does not properly implement user roles, which allows local users to gain privileges via unspecified vectors.
CVE-2015-1932 1 Ibm 2 Websphere Application Server, Websphere Virtual Enterprise 2024-02-28 5.0 MEDIUM N/A
IBM WebSphere Application Server 7.x before 7.0.0.39, 8.0.x before 8.0.0.11, and 8.5.x before 8.5.5.7 and WebSphere Virtual Enterprise before 7.0.0.7 allow remote attackers to obtain potentially sensitive information about the proxy-server software by reading the HTTP Via header.
CVE-2015-2017 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
CRLF injection vulnerability in IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.12, and 8.5 before 8.5.5.8 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
CVE-2016-2923 1 Ibm 1 Websphere Application Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
IBM WebSphere Application Server (WAS) 8.5 through 8.5.5.9 Liberty before Liberty Fix Pack 16.0.0.2 does not include the HTTPOnly flag in a Set-Cookie header for an unspecified JAX-RS API cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2015-1936 1 Ibm 1 Websphere Application Server 2024-02-28 6.0 MEDIUM N/A
The administrative console in IBM WebSphere Application Server (WAS) 8.0.0 before 8.0.0.11 and 8.5 before 8.5.5.6, when the Security feature is disabled, allows remote authenticated users to hijack sessions via the JSESSIONID parameter.
CVE-2016-0283 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the OpenID Connect (OIDC) client web application in IBM WebSphere Application Server (WAS) Liberty Profile 8.5.5 before 8.5.5.9 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-0389 1 Ibm 1 Websphere Application Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Admin Center in IBM WebSphere Application Server (WAS) 8.5.5.2 through 8.5.5.9 Liberty before Liberty Fix Pack 16.0.0.2 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-5983 1 Ibm 1 Websphere Application Server 2024-02-28 6.5 MEDIUM 7.5 HIGH
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.11, 9.0 before 9.0.0.2, and Liberty before 16.0.0.4 allows remote authenticated users to execute arbitrary Java code via a crafted serialized object.
CVE-2015-1920 1 Ibm 1 Websphere Application Server 2024-02-28 10.0 HIGH N/A
IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.11, and 8.5 before 8.5.5.6 allows remote attackers to execute arbitrary code by sending crafted instructions in a management-port session.
CVE-2015-4938 1 Ibm 1 Websphere Application Server 2024-02-28 5.0 MEDIUM N/A
IBM WebSphere Application Server 7.x before 7.0.0.39, 8.0.x before 8.0.0.11, and 8.5.x before 8.5.5.7 allows remote attackers to spoof servlets and obtain sensitive information via unspecified vectors.
CVE-2014-6174 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
IBM WebSphere Application Server 7.x before 7.0.0.37, 8.0.x before 8.0.0.10, and 8.5.x before 8.5.5.4 allows remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2014-0896 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
IBM WebSphere Application Server (WAS) Liberty Profile 8.5.x before 8.5.5.2 allows remote attackers to obtain sensitive information via a crafted request.
CVE-2014-0964 1 Ibm 1 Websphere Application Server 2024-02-28 7.1 HIGH N/A
IBM WebSphere Application Server (WAS) 6.1.0.0 through 6.1.0.47 and 6.0.2.0 through 6.0.2.43 allows remote attackers to cause a denial of service via crafted TLS traffic, as demonstrated by traffic from a CVE-2014-0160 vulnerability-assessment tool.
CVE-2014-0823 1 Ibm 1 Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
IBM WebSphere Application Server (WAS) 8.x before 8.0.0.9 and 8.5.x before 8.5.5.2 allows remote attackers to read arbitrary files via a crafted URL.
CVE-2014-6164 1 Ibm 1 Websphere Application Server 2024-02-28 5.0 MEDIUM N/A
IBM WebSphere Application Server 8.0.x before 8.0.0.10 and 8.5.x before 8.5.5.4 allows remote attackers to spoof OpenID and OpenID Connect cookies, and consequently obtain sensitive information, via a crafted URL.
CVE-2014-3021 1 Ibm 1 Websphere Application Server 2024-02-28 5.0 MEDIUM N/A
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.35, 8.0 before 8.0.0.10, and 8.5 before 8.5.5.4 does not properly handle HTTP headers, which allows remote attackers to obtain sensitive cookie and authentication data via an unspecified HTTP method.
CVE-2015-0106 1 Ibm 2 Business Process Manager, Websphere Application Server 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.1, and 8.5.5 through 8.5.5.0 and WebSphere Lombardi Edition (WLE) 7.2.x through 7.2.0.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.