IBM Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2018-1621)

Share this post:

There is a potential Information disclosure vulnerability in WebSphere Application Server.

CVE(s): CVE-2018-1621

Affected product(s) and affected version(s):

This vulnerability affects the following versions and releases of IBM WebSphere Application Server:

  • Version 9.0
  • Version 8.5
  • Version 8.0
  • Version 7.0

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www-01.ibm.com/support/docview.wss?uid=swg22016821
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/144346



from IBM Product Security Incident Response Team https://ift.tt/2KzCOYT