9.8
CRITICAL
CVE-2020-4450
IBM WebSphere Application Server Serial Object Deserialization RCE
Description

IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231.

INFO

Published Date :

June 5, 2020, 5:15 p.m.

Last Modified :

June 9, 2020, 6:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-4450 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-4450 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-4450.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/181231 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6220294 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-689/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Go

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 18, 2022, 2:02 a.m. This repo has been linked 2 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

CVE-2020-4464 / CVE-2020-4450

Java

Updated: 7 months, 3 weeks ago
33 stars 7 fork 7 watcher
Born at : Aug. 17, 2021, 8:44 a.m. This repo has been linked 2 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

RedTeaming知识星球2020年安全知识汇总

Updated: 3 weeks ago
465 stars 94 fork 94 watcher
Born at : Dec. 22, 2020, 4:27 p.m. This repo has been linked 20 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4450 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-4450 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/181231 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/181231 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6220294 No Types Assigned https://www.ibm.com/support/pages/node/6220294 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-689/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-689/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 8.5.0.0 up to (excluding) 8.5.5.18 *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0.0 up to (excluding) 9.0.5.5
  • CVE Modified by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Changed Description IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231. IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231.
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-689/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4450 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-4450 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.61 }} 1.03%

score

0.91663

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability