CVE-2015-1920

IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.11, and 8.5 before 8.5.5.6 allows remote attackers to execute arbitrary code by sending crafted instructions in a management-port session.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.47:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-20 00:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1920

Mitre link : CVE-2015-1920

CVE.ORG link : CVE-2015-1920


JSON object : View

Products Affected

ibm

  • websphere_application_server
CWE
CWE-284

Improper Access Control