Vulnerabilities > IBM > Websphere Application Server > 8.5.5.4

DATE CVE VULNERABILITY TITLE RISK
2018-10-12 CVE-2018-1770 Path Traversal vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
4.0
2018-10-03 CVE-2018-1794 Cross-site Scripting vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using OAuth ear is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-09-26 CVE-2018-1683 Missing Encryption of Sensitive Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information, caused by the failure to encrypt ORB communication.
network
low complexity
ibm CWE-311
5.0
2018-09-14 CVE-2018-1719 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security under certain conditions.
network
ibm
4.3
2018-09-07 CVE-2018-1567 Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow remote attackers to execute arbitrary Java code through the SOAP connector with a serialized object from untrusted sources.
network
low complexity
ibm CWE-502
7.5
2018-06-27 CVE-2018-1553 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Liberty prior to 18.0.0.2 could allow a remote attacker to obtain sensitive information, caused by mishandling of exceptions by the SAML Web SSO feature.
network
low complexity
ibm CWE-200
5.0
2018-01-30 CVE-2017-1731 Unspecified vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security when using the Administrative Console.
network
low complexity
ibm
6.5
2017-07-24 CVE-2017-1382 Incorrect Default Permissions vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 might create files using the default permissions instead of the customized permissions when custom startup scripts are used.
local
low complexity
ibm CWE-276
3.6
2017-07-24 CVE-2017-1380 Cross-site Scripting vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-21 CVE-2017-1381 Information Exposure vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Proxy Server or On-demand-router (ODR) 7.0, 8.0, 8.5, 9.0 and could allow a local attacker to obtain sensitive information, caused by stale data being cached and then served.
local
low complexity
ibm CWE-200
2.1