Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-7450

Disclosure Date: January 02, 2016
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • ibm

Products

  • tivoli common reporting 2.1,
  • tivoli common reporting 2.1.1,
  • tivoli common reporting 2.1.1.2,
  • tivoli common reporting 3.1,
  • tivoli common reporting 3.1.0.1,
  • tivoli common reporting 3.1.0.2,
  • tivoli common reporting 3.1.2,
  • tivoli common reporting 3.1.2.1

Exploited in the Wild

Reported by:
Technical Analysis