CVE-2022-22318
https://notcve.org/view.php?id=CVE-2022-22318
IBM Curam Social Program Management 8.0.0 and 8.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM Curam Social Program Management versiones 8.0.0 y 8.0.1, no invalida la sesión tras el cierre de sesión, lo que podría permitir a un usuario autenticado hacerse pasar por otro usuario en el sistema • https://exchange.xforce.ibmcloud.com/vulnerabilities/218283 https://www.ibm.com/support/pages/node/6596049 • CWE-613: Insufficient Session Expiration •
CVE-2022-22317
https://notcve.org/view.php?id=CVE-2022-22317
IBM Curam Social Program Management 8.0.0 and 8.0.1 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 218281. IBM Curam Social Program Management versiones 8.0.0 y 8.0.1, no invalida la sesión tras el cierre de sesión, lo que podría permitir a un usuario autenticado hacerse pasar por otro en el sistema. IBM X-Force ID: 218281 • https://exchange.xforce.ibmcloud.com/vulnerabilities/218281 https://www.ibm.com/support/pages/node/6596049 • CWE-613: Insufficient Session Expiration •
CVE-2022-22310
https://notcve.org/view.php?id=CVE-2022-22310
IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224. IBM WebSphere Application Server Liberty versiones 21.0.0.10 hasta 21.0.0.12, podría proporcionar una seguridad más débil de lo esperado. Un atacante remoto podría explotar esta debilidad para obtener información confidencial y conseguir acceso no autorizado a las aplicaciones JAX-WS. • https://exchange.xforce.ibmcloud.com/vulnerabilities/217224 https://www.ibm.com/support/pages/node/6541530 •
CVE-2021-39048
https://notcve.org/view.php?id=CVE-2021-39048
IBM Spectrum Protect Client 7.1 and 8.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local attacker could exploit this vulnerability and cause a denial of service. IBM X-Force ID: 214438. IBM Spectrum Protect Client versiones 7.1 y 8.1, es vulnerable a un desbordamiento del búfer en la región stack de la memoria, causado por una comprobación inapropiada de límites. Un atacante local podría aprovechar esta vulnerabilidad y causar una denegación de servicio. • https://exchange.xforce.ibmcloud.com/vulnerabilities/214438 https://security.gentoo.org/glsa/202209-02 https://www.ibm.com/support/pages/node/6524706 • CWE-787: Out-of-bounds Write •
CVE-2021-39002
https://notcve.org/view.php?id=CVE-2021-39002
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM DB2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 9.7, 10.1, 10.5, 11.1 y 11.5, usa algoritmos criptográficos más débiles de lo esperado que podrían permitir a un atacante descifrar información altamente confidencial • https://exchange.xforce.ibmcloud.com/vulnerabilities/213217 https://security.netapp.com/advisory/ntap-20220114-0002 https://www.ibm.com/support/pages/node/6523802 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •