1000
VMScore

CVE-2015-7450

Published: 02/01/2016 Updated: 08/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote malicious users to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm tivoli common reporting 3.1.2

ibm tivoli common reporting 3.1.0.2

ibm tivoli common reporting 3.1.0.1

ibm tivoli common reporting 3.1

ibm tivoli common reporting 3.1.2.1

ibm tivoli common reporting 2.1

ibm tivoli common reporting 2.1.1.2

ibm tivoli common reporting 2.1.1

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Powershell def initialize(info={}) super(u ...