VDB-50982 · CVE-2009-4153 · BID 37159

IBM WebSphere Portal up to 6.1.0.1 Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in IBM WebSphere Portal up to 6.1.0.1 (Application Server Software). It has been classified as critical. Affected is an unknown functionality of the component IBM WebSphere Portal. The manipulation with an unknown input leads to a remote code execution vulnerability. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the XMLAccess component in IBM WebSphere Portal 6.1.x before 6.1.0.3 has unknown impact and attack vectors, related to the work directory.

The weakness was disclosed 12/02/2009 (Website). The advisory is available at vupen.com. This vulnerability is traded as CVE-2009-4153 since 12/02/2009. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

It is declared as proof-of-concept.

Upgrading to version 6.1.0.2 eliminates this vulnerability.

The entry 50981 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WebSphere Portal 6.1.0.2

Timelineinfo

11/25/2009 🔍
12/01/2009 +6 days 🔍
12/02/2009 +1 days 🔍
12/02/2009 +0 days 🔍
12/02/2009 +0 days 🔍
03/18/2015 +1932 days 🔍
12/15/2017 +1003 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: vupen.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-4153 (🔍)
SecurityFocus: 37159 - IBM WebSphere Portal Cross Site Scripting and Unspecified Security Vulnerabilities
Secunia: 37526 - IBM WebSphere Portal Unspecified Security Issue and Cross-Site Scripting, Moderately Critical
Vupen: ADV-2009-3367

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 12/15/2017 08:24
Changes: 03/18/2015 15:15 (52), 12/15/2017 08:24 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!