Rapid7 Vulnerability & Exploit Database

IBM WebSphere Application Server: CVE-2015-7450: Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

IBM WebSphere Application Server: CVE-2015-7450: Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
01/02/2016
Created
07/25/2018
Added
04/27/2018
Modified
08/26/2022

Description

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

Solution(s)

  • ibm-was-install-7-0-0-0-pi52103
  • ibm-was-install-8-0-0-0-pi52103
  • ibm-was-install-8-5-0-0-pi52103
  • ibm-was-install-8-5-0-0-pi52103-liberty
  • ibm-was-upgrade-7-0-0-0-7-0-0-41
  • ibm-was-upgrade-8-0-0-0-8-0-0-12
  • ibm-was-upgrade-8-5-0-0-8-5-5-8
  • ibm-was-upgrade-8-5-0-0-8-5-5-8-liberty

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;