VDB-81114 · CVE-2015-7455 · BID 83509

IBM WebSphere Portal up to 7.0.0.2 CF29/8.0.0.1 CF19/8.5.0.0 CF08 Authoring UI access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.5$0-$5k0.00

A vulnerability was found in IBM WebSphere Portal up to 7.0.0.2 CF29/8.0.0.1 CF19/8.5.0.0 CF08 (Application Server Software). It has been classified as critical. Affected is an unknown code block of the component Authoring UI. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

IBM WebSphere Portal 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 uses weak permissions for content items, which allows remote authenticated users to make modifications via the authoring UI.

The weakness was shared 02/29/2016 (Website). The advisory is available at ibm.com. This vulnerability is traded as CVE-2015-7455 since 09/29/2015. It is possible to launch the attack remotely. The requirement for exploitation is a authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 89689 (IBM WebSphere Portal Multiple Vulnerabilities (swg21976358)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context l.

Applying the patch 8.0.0.1 CF20/8.5.0.0 CF09 is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (89689). The entries 81113, 81115, 81116 and 81118 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.7
VulDB Meta Temp Score: 4.6

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 3.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 89689
Nessus Name: IBM WebSphere Portal Multiple Vulnerabilities (swg21976358)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 100565
OpenVAS Name: IBM WebSphere Portal Security Bypass Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 8.0.0.1 CF20/8.5.0.0 CF09

Timelineinfo

09/29/2015 🔍
02/23/2016 +147 days 🔍
02/29/2016 +6 days 🔍
02/29/2016 +0 days 🔍
02/29/2016 +0 days 🔍
03/01/2016 +1 days 🔍
03/04/2016 +3 days 🔍
03/04/2016 +0 days 🔍
03/15/2016 +11 days 🔍
02/01/2019 +1053 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: ibm.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-7455 (🔍)
Vulnerability Center: 57309 - IBM WebSphere Portal Remote Restrictions Bypass due to Insecure Permissions for Content Items, Medium
SecurityFocus: 83509 - IBM WebSphere Portal CVE-2015-7455 Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 03/01/2016 09:21
Updated: 02/01/2019 09:39
Changes: 03/01/2016 09:21 (78), 02/01/2019 09:39 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!