Lucene search

K
cvelistIbmCVELIST:CVE-2023-32336
HistoryMay 22, 2023 - 12:57 a.m.

CVE-2023-32336 IBM InfoSphere Information Server code execution

2023-05-2200:57:53
CWE-502
ibm
www.cve.org
7
ibm
infosphere
code execution
vulnerability
remote
deserialization
rmi
x-force

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.006

Percentile

79.2%

IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: 255285.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "InfoSphere Information Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "11.7"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.006

Percentile

79.2%

Related for CVELIST:CVE-2023-32336