ID

VAR-202104-0318


CVE

CVE-2021-20480


TITLE

IBM WebSphere Application Server  Server-side Request Forgery Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-005321

DESCRIPTION

IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 197502. Vendor exploits this vulnerability IBM X-Force ID: 197502 Is published as.Information may be obtained. This product is a platform for JavaEE and Web service applications, as well as the foundation of the IBM WebSphere software platform. There is a security vulnerability in WebSphere AS. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-20480 // JVNDB: JVNDB-2021-005321 // CNVD: CNVD-2021-26346 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-20480

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-26346

AFFECTED PRODUCTS

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:eqversion:8.0

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:eqversion:7.0

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:gteversion:8.0.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:8.5.5.19

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:7.0.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:8.0.0.15

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:8.5.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:7.0.0.45

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2021-26346 // JVNDB: JVNDB-2021-005321 // NVD: CVE-2021-20480

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20480
value: MEDIUM

Trust: 1.0

psirt@us.ibm.com: CVE-2021-20480
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-20480
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-26346
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-462
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-20480
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20480
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-26346
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-20480
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@us.ibm.com: CVE-2021-20480
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2021-20480
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-26346 // VULMON: CVE-2021-20480 // JVNDB: JVNDB-2021-005321 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-462 // NVD: CVE-2021-20480 // NVD: CVE-2021-20480

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.0

problemtype:Server-side request forgery (CWE-918) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005321 // NVD: CVE-2021-20480

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-462

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:6441063 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6441063

Trust: 0.8

title:Patch for IBM WebSphere Application Server server-side request forgery vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/257146

Trust: 0.6

title:IBM WebSphere Application Server Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147320

Trust: 0.6

title:IBM: Security Bulletin: Vulnerabilities in WebSphere Application Server affect IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterpriseurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=22986ded8d74eddc00105f1e8cbdce70

Trust: 0.1

sources: CNVD: CNVD-2021-26346 // VULMON: CVE-2021-20480 // JVNDB: JVNDB-2021-005321 // CNNVD: CNNVD-202104-462

EXTERNAL IDS

db:NVDid:CVE-2021-20480

Trust: 3.9

db:JVNDBid:JVNDB-2021-005321

Trust: 0.8

db:CNVDid:CNVD-2021-26346

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021041218

Trust: 0.6

db:AUSCERTid:ESB-2021.1321

Trust: 0.6

db:AUSCERTid:ESB-2021.1182

Trust: 0.6

db:CNNVDid:CNNVD-202104-462

Trust: 0.6

db:VULMONid:CVE-2021-20480

Trust: 0.1

sources: CNVD: CNVD-2021-26346 // VULMON: CVE-2021-20480 // JVNDB: JVNDB-2021-005321 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-462 // NVD: CVE-2021-20480

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-20480

Trust: 2.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/197502

Trust: 1.7

url:https://www.ibm.com/support/pages/node/6441063

Trust: 1.7

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-websphere-application-server-affect-ibm-cloud-orchestrator-and-ibm-cloud-orchestrator-enterprise-3/

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-websphere-application-server-is-vulnerable-to-a-server-side-request-forgery-vulnerability-cve-2021-20480-2/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041218

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-embedded-websphere-application-server-is-vulnerable-to-server-side-request-forgery-and-affects-content-collector-for-email/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1321

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-tivoli-monitoring-installed-websphere-application-server-2/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-websphere-application-server-is-vulnerable-to-a-server-side-request-forgery-vulnerability-cve-2021-20480/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1182

Trust: 0.6

url:https://vigilance.fr/vulnerability/websphere-as-information-disclosure-via-server-side-request-forgery-35030

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6485393

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/918.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-26346 // VULMON: CVE-2021-20480 // JVNDB: JVNDB-2021-005321 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-462 // NVD: CVE-2021-20480

SOURCES

db:CNVDid:CNVD-2021-26346
db:VULMONid:CVE-2021-20480
db:JVNDBid:JVNDB-2021-005321
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-462
db:NVDid:CVE-2021-20480

LAST UPDATE DATE

2024-08-14T12:29:40.071000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-26346date:2021-04-09T00:00:00
db:VULMONid:CVE-2021-20480date:2021-04-13T00:00:00
db:JVNDBid:JVNDB-2021-005321date:2021-12-10T09:11:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-462date:2021-09-03T00:00:00
db:NVDid:CVE-2021-20480date:2021-04-13T03:57:59.180

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-26346date:2021-04-09T00:00:00
db:VULMONid:CVE-2021-20480date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2021-005321date:2021-12-10T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-462date:2021-04-07T00:00:00
db:NVDid:CVE-2021-20480date:2021-04-08T13:15:13.787