Ibm Websphere Portal Vulnérabilités

Chronologie

Version

8.040
8.533
7.029
9.020
8.0.0.115

Contre-mesures

Official Fix76
Temporary Fix0
Workaround0
Unavailable1
Not Defined39

Exploitabilité

High20
Functional0
Proof-of-Concept13
Unproven7
Not Defined76

Vecteur d'accès

Not Defined0
Physical0
Local1
Adjacent0
Network115

Authentification

Not Defined0
High0
Low34
None82

Interaction de l'utilisateur

Not Defined0
Required65
None51

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤413
≤537
≤641
≤711
≤812
≤91
≤101

CVSSv3 Temp

≤10
≤20
≤30
≤415
≤544
≤635
≤718
≤82
≤92
≤100

VulDB

≤10
≤20
≤30
≤420
≤544
≤624
≤715
≤811
≤91
≤101

NVD

≤10
≤20
≤30
≤41
≤51
≤610
≤721
≤84
≤92
≤100

CNA

≤10
≤20
≤30
≤40
≤51
≤64
≤73
≤81
≤90
≤100

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤72
≤81
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k0
<2k0
<5k0
<10k19
<25k70
<50k21
<100k6
≥100k0

Exploiter aujourd'hui

<1k77
<2k1
<5k6
<10k17
<25k15
<50k0
<100k0
≥100k0

Exploiter le volume du marché

🔴 CTI Activités

Affected Versions (54): 1.0, 5, 5.0.1, 5.1, 5.1.0.1, 5.1.0.2, 5.1.0.3, 5.1.0.4, 6, 6.0.1.5, 6.1, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.0.4, 6.1.0.5, 6.1.0.6 CF26, 6.1.0.6 CF27, 6.1.5, 6.1.5.1, 6.1.5.2, 6.1.5.3, 6.1.5.3 CF26, 6.1.5.3 CF27, 7, 7.0, 7.0.0.1, 7.0.0.2, 7.0.0.2 CF28, 7.0.0.2 CF29, 8, 8.0, 8.0.0.1, 8.0.0.1 CF1, 8.0.0.1 CF2, 8.0.0.1 CF16, 8.0.0.1 CF17, 8.0.0.1 CF18, 8.0.0.1 CF19, 8.1, 8.2, 8.3, 8.4, 8.5, 8.5 CF05, 8.5 CF10, 8.5.0 CF05, 8.5.0 CF07, 8.5.0 CF08, 8.5.0 CF09, 8.5.0 CF5, 8.5.0.0 CF08, 8.5.0.0 CF09, 9.0

Link to Product Website: https://www.ibm.com/

Type de logiciel: Application Server Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
12/10/20185.55.5IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.03CVE-2018-1673
01/10/20185.95.9IBM WebSphere Portal authentification faible$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1672
01/10/20186.06.0IBM WebSphere Portal Access Control elévation de privilèges$5k-$25k$5k-$25kNot DefinedNot Defined0.03CVE-2018-1420
27/09/20184.84.8IBM WebSphere Portal Web UI cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.02CVE-2018-1820
27/09/20186.66.6IBM WebSphere Portal Redirect$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1736
27/09/20185.55.4IBM WebSphere Portal Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2018-1716
27/09/20184.84.8IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1660
11/07/20185.55.5IBM WebSphere Portal Selfcare Portlet elévation de privilèges$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2013-2951
17/04/20184.44.4IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1445
11/04/20185.55.5IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.07CVE-2018-1483
14/03/20184.84.8IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1444
27/02/20185.25.2IBM WebSphere Portal Web UI cross site scripting$5k-$25k$0-$5kNot DefinedNot Defined0.02CVE-2018-1416
09/02/20185.25.2IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-1401
09/02/20185.25.2IBM WebSphere Portal Web UI cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2017-1761
11/01/20185.24.9IBM WebSphere Portal Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-1361
27/12/20175.35.3IBM WebSphere Portal Error Message divulgation de l'information$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2017-1698
11/12/20174.44.4IBM WebSphere Portal cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2017-1536
28/09/20176.46.1IBM WebSphere Portal directory traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-1577
06/09/20175.85.6IBM WebSphere Portal cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-1189
28/06/20175.85.6IBM WebSphere Portal cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-1217
02/05/20177.57.2IBM WebSphere Portal elévation de privilèges$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-1156
27/03/20175.25.1IBM WebSphere Portal Web UI cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-1120
09/09/20166.56.2IBM WebSphere Portal File Upload elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-5954
08/08/20166.56.3IBM WebSphere Portal Connections Portlets elévation de privilèges$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2016-2989
26/07/20165.45.3IBM WebSphere Portal cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-2925

91 plus d'entrées ne sont pas affichées

plus d'entrées par Ibm

Want to stay up to date on a daily basis?

Enable the mail alert feature now!