CVE-2015-7450

critical

Description

Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library.

References

https://www.exploit-db.com/exploits/41613/

http://www.securitytracker.com/id/1035125

http://www.securityfocus.com/bid/77653

http://www-01.ibm.com/support/docview.wss?uid=swg21972799

http://www-01.ibm.com/support/docview.wss?uid=swg21971758

http://www-01.ibm.com/support/docview.wss?uid=swg21971733

http://www-01.ibm.com/support/docview.wss?uid=swg21971376

http://www-01.ibm.com/support/docview.wss?uid=swg21971342

http://www-01.ibm.com/support/docview.wss?uid=swg21970575

Details

Source: Mitre, NVD

Published: 2016-01-02

Updated: 2017-09-08

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical