25 results (0.006 seconds)

CVSS: 10.0EPSS: 1%CPEs: 47EXPL: 0

IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509. IBM MQ versiones 7.5, 8.0, 9.0, 9.1, 9.2 LTS y 9.2 CD, podrían permitir a un atacante remoto ejecutar código arbitrario en el sistema, causado por una deserialización no segura de datos confiables. Un atacante podría explotar esta vulnerabilidad para ejecutar código arbitrario en el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/186509 https://www.ibm.com/support/pages/node/6408626 • CWE-502: Deserialization of Untrusted Data •

CVSS: 5.5EPSS: 0%CPEs: 13EXPL: 0

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data. IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, podrían permitir a un atacante local obtener información confidencial mediante la inclusión de datos confidenciales dentro de los datos runmqras. • https://exchange.xforce.ibmcloud.com/vulnerabilities/172124 https://www.ibm.com/support/pages/node/1136608 •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 0

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967. IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, es vulnerable a un ataque de denegación de servicio que permitiría a un usuario autenticado bloquear la cola y requerir un reinicio debido a un fallo al procesar los mensajes de error. ID de IBM X-Force: 170967. • https://exchange.xforce.ibmcloud.com/vulnerabilities/170967 https://www.ibm.com/support/pages/node/1135095 •

CVSS: 5.5EPSS: 0%CPEs: 13EXPL: 0

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862. IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, podrían permitir a un atacante local obtener información confidencial mediante la inclusión de datos confidenciales dentro de una traza. ID de IBM X-Force: 168862. • https://exchange.xforce.ibmcloud.com/vulnerabilities/168862 https://www.ibm.com/support/pages/node/1135101 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability IBM WebSphere MQ versiones 7.1 y 7.5: El administrador de colas presenta una vulnerabilidad de DoS. • https://exchange.xforce.ibmcloud.com/vulnerabilities/79920 https://www.tenable.com/plugins/nessus/63099 • CWE-400: Uncontrolled Resource Consumption •