Vulnerability CVE-2015-7450


Published: 2016-01-02   Modified: 2016-01-03

Description:
Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Tivoli common reporting 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg21970575
http://www-01.ibm.com/support/docview.wss?uid=swg21971342
http://www-01.ibm.com/support/docview.wss?uid=swg21971376
http://www-01.ibm.com/support/docview.wss?uid=swg21971733
http://www-01.ibm.com/support/docview.wss?uid=swg21971758
http://www-01.ibm.com/support/docview.wss?uid=swg21972799
http://www.securityfocus.com/bid/77653
https://www.exploit-db.com/exploits/41613/

Copyright 2024, cxsecurity.com

 

Back to Top