Vulnerabilities > IBM > Websphere Application Server > 8.5.5.10

DATE CVE VULNERABILITY TITLE RISK
2018-01-30 CVE-2017-1731 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security when using the Administrative Console.
network
low complexity
ibm
6.5
2017-08-18 CVE-2017-1501 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 8.0, 8.5, and 9.0 could provide weaker than expected security after using the Admin Console to update the web services security bindings settings.
network
ibm CWE-200
4.3
2017-07-24 CVE-2017-1382 Incorrect Default Permissions vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 might create files using the default permissions instead of the customized permissions when custom startup scripts are used.
local
low complexity
ibm CWE-276
3.6
2017-07-24 CVE-2017-1380 Cross-site Scripting vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-21 CVE-2017-1381 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Proxy Server or On-demand-router (ODR) 7.0, 8.0, 8.5, 9.0 and could allow a local attacker to obtain sensitive information, caused by stale data being cached and then served.
local
low complexity
ibm CWE-200
2.1
2017-02-01 CVE-2016-8934 Cross-site Scripting vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2016-10-05 CVE-2016-5983 Improper Access Control vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.11, 9.0 before 9.0.0.2, and Liberty before 16.0.0.4 allows remote authenticated users to execute arbitrary Java code via a crafted serialized object.
network
low complexity
ibm CWE-284
6.5
2016-10-01 CVE-2016-5986 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server (WAS) 7.x before 7.0.0.43, 8.0.x before 8.0.0.13, 8.5.x before 8.5.5.11, 9.0.x before 9.0.0.2, and Liberty before 16.0.0.3 mishandles responses, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
ibm CWE-200
5.0