Vulnerability Details : CVE-2016-5983
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.11, 9.0 before 9.0.0.2, and Liberty before 16.0.0.4 allows remote authenticated users to execute arbitrary Java code via a crafted serialized object.
Products affected by CVE-2016-5983
- cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.28:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:-:liberty_profile:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.35:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.39:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:7.0.0.41:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:9.0.0.1:*:*:*:*:*:*:*
Threat overview for CVE-2016-5983
Top countries where our scanners detected CVE-2016-5983
Top open port discovered on systems with this issue
9080
IPs affected by CVE-2016-5983 597
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-5983!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-5983
13.76%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5983
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.6
|
5.9
|
NIST |
CWE ids for CVE-2016-5983
-
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5983
-
http://www.securityfocus.com/bid/93162
IBM WebSphere Application Server CVE-2016-5983 Remote Code Execution Vulnerability
-
https://www-01.ibm.com/support/docview.wss?uid=swg21990060
IBM Security Bulletin: Code execution vulnerability in WebSphere Application Server (CVE-2016-5983).Patch;Vendor Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg1PI62375
IBM notice: The page you requested cannot be displayedBroken Link
Jump to