29 results (0.005 seconds)

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads. IBM X-Force ID: 284573. • https://exchange.xforce.ibmcloud.com/vulnerabilities/284573 https://www.ibm.com/support/pages/node/7165421 https://access.redhat.com/security/cve/CVE-2024-27267 https://bugzilla.redhat.com/show_bug.cgi?id=2304975 • CWE-300: Channel Accessible by Non-Endpoint •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

The IBM SDK, Java Technology Edition's Object Request Broker (ORB) 7.1.0.0 through 7.1.5.21 and 8.0.0.0 through 8.0.8.21 is vulnerable to a denial of service attack in some circumstances due to improper enforcement of the JEP 290 MaxRef and MaxDepth deserialization filters. IBM X-Force ID: 260578. El SDK de IBM, Object Request Broker (ORB) de Java Technology Edition 7.1.0.0 a 7.1.5.21 y 8.0.0.0 a 8.0.8.21 es vulnerable a un ataque de denegación de servicio en algunas circunstancias debido a la aplicación inadecuada de JEP 290 MaxRef y MaxDepth. filtros de deserialización. ID de IBM X-Force: 260578. The IBM SDK, Java Technology Edition's Object Request Broker (ORB) is vulnerable to a denial of service attack in some circumstances due to improper enforcement of the JEP 290 MaxRef and MaxDepth deserialization filters. • https://exchange.xforce.ibmcloud.com/vulnerabilities/260578 https://www.ibm.com/support/pages/node/7150727 https://access.redhat.com/security/cve/CVE-2023-38264 https://bugzilla.redhat.com/show_bug.cgi?id=2279963 • CWE-400: Uncontrolled Resource Consumption CWE-502: Deserialization of Untrusted Data •

CVSS: 2.2EPSS: 0%CPEs: 2EXPL: 0

An undisclosed issue in Trusteer iOS SDK for mobile versions prior to 5.7 and Trusteer Android SDK for mobile versions prior to 5.7 may allow uploading of files. IBM X-Force ID: 238535. Un problema no revelado en Trusteer iOS SDK para versiones móviles anteriores a 5.7 y Trusteer Android SDK para versiones móviles anteriores a 5.7 puede permitir la carga de archivos. ID de IBM X-Force: 238535. • https://exchange.xforce.ibmcloud.com/vulnerabilities/238535 https://www.ibm.com/support/pages/node/6967785 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069. IBM SDK Java Technology Edition 7.1.5.18 y 8.0.8.0 podría permitir a un atacante remoto ejecutar código arbitrario en el sistema, debido a un fallo de deserialización inseguro. Mediante el envío de datos especialmente diseñados, un atacante podría aprovechar esta vulnerabilidad para ejecutar código arbitrario en el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/236069 https://www.ibm.com/support/pages/node/7017032 https://access.redhat.com/security/cve/CVE-2022-40609 https://bugzilla.redhat.com/show_bug.cgi?id=2228078 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

IBM SDK, Java Technology Edition Version 7.0.0.0 through 7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially-crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 172618. IBM SDK, Java Technology Edition Versión versiones 7.0.0.0 hasta 7.0.10.55, versiones 7.1.0.0 hasta 7.1.4.55 y versiones 8.0.0.0 hasta 8.0.6.0, podrían permitir a un atacante autenticado local ejecutar código arbitrario en el sistema, causado por una vulnerabilidad de secuestro del orden de búsqueda de DLL en el cliente de Microsoft Windows. Mediante la colocación de un archivo especialmente diseñado en una carpeta comprometida, un atacante podría explotar esta vulnerabilidad para ejecutar código arbitrario en el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/172618 https://www.ibm.com/support/pages/node/1288060 • CWE-426: Untrusted Search Path •