IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231.
Published 2020-06-05 17:15:11
Updated 2020-06-09 18:52:10
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2020-4450

Top countries where our scanners detected CVE-2020-4450
Top open port discovered on systems with this issue 80
IPs affected by CVE-2020-4450 91
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2020-4450!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2020-4450

Probability of exploitation activity in the next 30 days: 2.58%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 90 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-4450

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
IBM Corporation
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2020-4450

References for CVE-2020-4450

Products affected by CVE-2020-4450

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!