CVE-2008-4284

Open redirect vulnerability in the ibm_security_logout servlet in IBM WebSphere Application Server (WAS) 5.1.1.19 and earlier 5.x versions, 6.0.x before 6.0.2.33, and 6.1.x before 6.1.0.23 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the logoutExitPage feature.
Configurations

Configuration 1

cpe:2.3:a:ibm:websphere_application_server:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.32:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0:*:z_os:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*
cpe:2.3:a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*

Information

Published : 2009-02-10 10:30

Updated : 2017-08-08 01:32


NVD link : CVE-2008-4284

Mitre link : CVE-2008-4284

Products Affected
No products.
CWE