CVE Vulnerabilities

CVE-2015-7419

Published: Nov 14, 2015 | Modified: Feb 13, 2019
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM WebSphere Portal 8.0.0.1 before CF19 and 8.5.0 before CF09 allows remote attackers to cause a denial of service (memory consumption) via crafted requests.

Affected Software

Name Vendor Start Version End Version
Websphere_portal Ibm 8.0.0.1 (including) 8.0.0.1 (including)
Websphere_portal Ibm 8.0.0.1-cf04 (including) 8.0.0.1-cf04 (including)
Websphere_portal Ibm 8.0.0.1-cf05 (including) 8.0.0.1-cf05 (including)
Websphere_portal Ibm 8.0.0.1-cf06 (including) 8.0.0.1-cf06 (including)
Websphere_portal Ibm 8.0.0.1-cf07 (including) 8.0.0.1-cf07 (including)
Websphere_portal Ibm 8.0.0.1-cf08 (including) 8.0.0.1-cf08 (including)
Websphere_portal Ibm 8.0.0.1-cf09 (including) 8.0.0.1-cf09 (including)
Websphere_portal Ibm 8.0.0.1-cf10 (including) 8.0.0.1-cf10 (including)
Websphere_portal Ibm 8.0.0.1-cf11 (including) 8.0.0.1-cf11 (including)
Websphere_portal Ibm 8.0.0.1-cf12 (including) 8.0.0.1-cf12 (including)
Websphere_portal Ibm 8.0.0.1-cf13 (including) 8.0.0.1-cf13 (including)
Websphere_portal Ibm 8.0.0.1-cf14 (including) 8.0.0.1-cf14 (including)
Websphere_portal Ibm 8.0.0.1-cf15 (including) 8.0.0.1-cf15 (including)
Websphere_portal Ibm 8.0.0.1-cf16 (including) 8.0.0.1-cf16 (including)
Websphere_portal Ibm 8.0.0.1-cf17 (including) 8.0.0.1-cf17 (including)
Websphere_portal Ibm 8.0.0.1-cf18 (including) 8.0.0.1-cf18 (including)
Websphere_portal Ibm 8.5.0.0 (including) 8.5.0.0 (including)
Websphere_portal Ibm 8.5.0.0-cf1 (including) 8.5.0.0-cf1 (including)
Websphere_portal Ibm 8.5.0.0-cf2 (including) 8.5.0.0-cf2 (including)
Websphere_portal Ibm 8.5.0.0-cf3 (including) 8.5.0.0-cf3 (including)
Websphere_portal Ibm 8.5.0.0-cf4 (including) 8.5.0.0-cf4 (including)
Websphere_portal Ibm 8.5.0.0-cf5 (including) 8.5.0.0-cf5 (including)
Websphere_portal Ibm 8.5.0.0-cf6 (including) 8.5.0.0-cf6 (including)
Websphere_portal Ibm 8.5.0.0-cf7 (including) 8.5.0.0-cf7 (including)
Websphere_portal Ibm 8.5.0.0-cf8 (including) 8.5.0.0-cf8 (including)

References