CVE-2022-35282

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker with local network access could exploit this vulnerability to obtain sensitive data.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*

Information

Published : 2022-09-28 04:15

Updated : 2022-09-28 07:02


NVD link : CVE-2022-35282

Mitre link : CVE-2022-35282

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)