Vulnerability Details : CVE-2022-35282
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.
Vulnerability category: Server-side request forgery (SSRF)
Products affected by CVE-2022-35282
- cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
Threat overview for CVE-2022-35282
Top countries where our scanners detected CVE-2022-35282
Top open port discovered on systems with this issue
9080
IPs affected by CVE-2022-35282 470
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2022-35282!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2022-35282
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 15 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-35282
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
IBM Corporation | |
6.5
|
MEDIUM | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2022-35282
-
The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-35282
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/230809
VDB Entry;Vendor Advisory
-
https://www.ibm.com/support/pages/node/6824179
Security Bulletin: IBM WebSphere Application Server is vulnerable to Server-Side Request Forgery (CVE-2022-35282)Patch;Vendor Advisory
Jump to