7.5
CVSSv3

CVE-2023-38737

Published: 16/08/2023 Updated: 22/08/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

IBM WebSphere Application Server Liberty 22.0.0.13 up to and including 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm websphere application server