Lucene search

K
nvd[email protected]NVD:CVE-2023-32336
HistoryMay 22, 2023 - 1:15 a.m.

CVE-2023-32336

2023-05-2201:15:42
CWE-502
web.nvd.nist.gov
ibm infosphere
11.7
remote code execution
vulnerability
insecure deserialization
rmi service
ibm x-force id

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%

IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: 255285.

Affected configurations

NVD
Node
ibminfosphere_information_serverMatch11.7
AND
ibmaixMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.2%

Related for NVD:CVE-2023-32336