Rapid7 Vulnerability & Exploit Database

IBM WebSphere Application Server: CVE-2020-4534: WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4534)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

IBM WebSphere Application Server: CVE-2020-4534: WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4534)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
07/31/2020
Created
08/01/2020
Added
07/31/2020
Modified
08/19/2020

Description

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges. IBM X-Force ID: 182808.

Solution(s)

  • ibm-was-install-7-0-0-0-ph26083
  • ibm-was-install-8-0-0-0-ph26083
  • ibm-was-install-8-5-0-0-ph26083
  • ibm-was-install-9-0-0-0-ph26083
  • ibm-was-upgrade-8-5-0-0-8-5-5-18
  • ibm-was-upgrade-9-0-0-0-9-0-5-5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;