// For flags

CVE-2015-1887

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM WebSphere Portal 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF17, and 8.5.0 before CF06 allows remote attackers to obtain sensitive Java Content Repository (JCR) information via a crafted request.

Vulnerabilidad en el portal de IBM WebSphere 7.0.0 hasta 7.0.0.2 CF29, 8.0.0 anteriores a 8.0.0.1 CF17 y del 8.5.0 anteriores a CF06, que permite a atacantes remotos obtener informacion sensible del Repositorio de Contenido de Java (JCR) a través de una petición manipulada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-02-19 CVE Reserved
  • 2015-07-14 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.1
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
7.0.0.2
Search vendor "Ibm" for product "Websphere Portal" and version "7.0.0.2"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.0.0.1
Search vendor "Ibm" for product "Websphere Portal" and version "8.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Websphere Portal
Search vendor "Ibm" for product "Websphere Portal"
8.5.0.0
Search vendor "Ibm" for product "Websphere Portal" and version "8.5.0.0"
-
Affected