10.0
CRITICAL
CVE-2015-1920
IBM WebSphere Application Server WAS Remote Code Execution Vulnerability
Description

IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.11, and 8.5 before 8.5.5.6 allows remote attackers to execute arbitrary code by sending crafted instructions in a management-port session.

INFO

Published Date :

May 20, 2015, 12:59 a.m.

Last Modified :

Jan. 3, 2017, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-1920 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1920 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1920.

URL Resource
http://www-01.ibm.com/support/docview.wss?uid=swg1PI38302 Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21883573 Patch Vendor Advisory
http://www.securityfocus.com/bid/74439 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032249 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 6 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1920 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1920 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1PI38302 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1PI38302 Not Applicable
    Changed Reference Type http://www.securitytracker.com/id/1032249 No Types Assigned http://www.securitytracker.com/id/1032249 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/74439 No Types Assigned http://www.securityfocus.com/bid/74439 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032249 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74439 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.45:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.47:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21883573 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21883573 Advisory, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    May. 20, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 20, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1920 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.25%

score

0.81695

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability