![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4578
https://notcve.org/view.php?id=CVE-2020-4578
10 Sep 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en ... • https://exchange.xforce.ibmcloud.com/vulnerabilities/184433 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4589
https://notcve.org/view.php?id=CVE-2020-4589
13 Aug 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. IBM X-Force ID: 184585. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, podría permitir a un atacante remoto ejecutar código arbitrario en el sistema con una secuencia especialmente diseñada de objetos serializados de fuentes no confiables. • https://exchange.xforce.ibmcloud.com/vulnerabilities/184585 • CWE-502: Deserialization of Untrusted Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4534
https://notcve.org/view.php?id=CVE-2020-4534
03 Aug 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges. IBM X-Force ID: 182808. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, podría permitir a un atacante autenticado local alcanzar privilegios elevados sobre el si... • https://exchange.xforce.ibmcloud.com/vulnerabilities/182808 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4464 – IBM WebSphere Application Server SOAP Deserialization of Untrusted Data Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-4464
17 Jul 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to execute arbitrary code on a system with a specially-crafted sequence of serialized objects over the SOAP connector. IBM X-Force ID: 181489. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, tradicionalmente podría permitir a un atacante remoto ejecutar código arbitrario en un sistema con una secuencia especialmente diseñada de objetos serializados a través del conector SOAP. IBM X-Force ID: 181... • https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450 • CWE-502: Deserialization of Untrusted Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4449 – IBM WebSphere Application Server IIOP Deserialization of Untrusted Data Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-4449
05 Jun 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to obtain sensitive information with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181230. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 traditional, podría permitir a un atacante remoto obtener información confidencial con una secuencia de objetos serializados especialmente diseñada. ID de IBM X-Force: 181230 This vulnerability allows remote attackers to disclose sensitiv... • https://exchange.xforce.ibmcloud.com/vulnerabilities/181230 • CWE-502: Deserialization of Untrusted Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4329 – Red Hat Security Advisory 2020-2054-01
https://notcve.org/view.php?id=CVE-2020-4329
28 Apr 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841. IBM WebSphere Application Server versión 7.0, 8.0, 8.5, 9.0 y Liberty versiones 17.0.0.3 hasta 20.0.0.4, podrían permitir a un atacante remoto autentificado obtener información confidencial, causado por la comprobación de paráme... • https://exchange.xforce.ibmcloud.com/vulnerabilities/177841 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4362
https://notcve.org/view.php?id=CVE-2020-4362
10 Apr 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional is vulnerable to a privilege escalation vulnerability when using token-based authentication in an admin request over the SOAP connector. IBM X-Force ID: 178929. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 tradicional, es susceptible a una vulnerabilidad de escalada de privilegios cuando se usa una autenticación basada en token en una petición de administrador por medio del conector SOAP. ID de IBM X-Force: 178929. • https://exchange.xforce.ibmcloud.com/vulnerabilities/178929 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4276
https://notcve.org/view.php?id=CVE-2020-4276
26 Mar 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional is vulnerable to a privilege escalation vulnerability when using token-based authentication in an admin request over the SOAP connector. X-Force ID: 175984. El tradicional IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, es susceptible a una vulnerabilidad de escalada de privilegios cuando se usa la autenticación basada en token en una petición de administrador a través del conector SOAP. ID de X-Force: 175984. • https://github.com/mekoko/CVE-2020-4276 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-4670
https://notcve.org/view.php?id=CVE-2019-4670
05 Feb 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper data representation. IBM X-Force ID: 171319. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, podría permitir a un atacante remoto obtener información confidencial, esto es causado por la representación de datos inapropiada. ID de IBM X-Force: 171319. • https://exchange.xforce.ibmcloud.com/vulnerabilities/171319 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-4163
https://notcve.org/view.php?id=CVE-2020-4163
04 Feb 2020 — IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0, under specialized conditions, could allow an authenticated user to create a maliciously crafted file name which would be misinterpreted as jsp content and executed. IBM X-Force ID: 174397. IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, en condiciones especializadas, podría permitir a un usuario autenticado crear un nombre de archivo diseñado con fines maliciosos que sería interpretado inapropiadamente como contenido jsp y ejecutado. I... • https://exchange.xforce.ibmcloud.com/vulnerabilities/174397 •