Lucene search

K

I Access Client Solutions Security Vulnerabilities

cve
cve

CVE-2024-22318

IBM i Access Client Solutions (ACS) 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 is vulnerable to NT LAN Manager (NTLM) hash disclosure by an attacker modifying UNC capable paths within ACS configuration files to point to a hostile server. If NTLM is enabled, the Windows operating system will...

5.5CVSS

6.1AI Score

0.001EPSS

2024-02-09 01:15 AM
57
cve
cve

CVE-2023-45185

IBM i Access Client Solutions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.3 could allow an attacker to execute remote code. Due to improper authority checks the attacker could perform operations on the PC under the user's authority. IBM X-Force ID: ...

8.8CVSS

7AI Score

0.0005EPSS

2023-12-14 02:15 PM
36
cve
cve

CVE-2023-45182

IBM i Access Client Solutions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.3 is vulnerable to having its key for an encrypted password decoded. By somehow gaining access to the encrypted password, a local attacker could exploit this vulnerability to obtain the password to other systems. IBM...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-12-14 02:15 PM
10
cve
cve

CVE-2023-45184

IBM i Access Client Solutions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.3 could allow an attacker to obtain a decryption key due to improper authority checks. IBM X-Force ID: ...

7.5CVSS

6.5AI Score

0.001EPSS

2023-12-14 02:15 AM
11
cve
cve

CVE-2022-40746

IBM i Access Family 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability. By placing a specially crafted file in a compromised folder, an attacker could exploit this...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-11-21 06:15 PM
37
3