Vulnerability Details : CVE-2020-4534
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges. IBM X-Force ID: 182808.
Vulnerability category: Execute code
Products affected by CVE-2020-4534
- cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
Threat overview for CVE-2020-4534
Top countries where our scanners detected CVE-2020-4534
Top open port discovered on systems with this issue
9080
IPs affected by CVE-2020-4534 593
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2020-4534!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2020-4534
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-4534
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H |
1.1
|
6.0
|
IBM Corporation | |
8.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
2.0
|
6.0
|
NIST |
References for CVE-2020-4534
-
https://www.ibm.com/support/pages/node/6255074
Security Bulletin: WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4534)Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/182808
IBM WebSphere Application Server code execution CVE-2020-4534 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to