Lucene search

K

BD Pyxis™ ParAssist Security Vulnerabilities

ibm
ibm

Security Bulletin: A vulnerability in IBM SDK Java Technology Edition that is used by the IBM FlashSystem 840 and IBM FlashSystem 900 (CVE-2015-4872)

Summary There is a vulnerability in IBM® SDK Java™ Technology Edition that is used by the IBM® FlashSystem™ 840 and IBM FlashSystem 900. This issue were disclosed as part of the IBM Java SDK updates for October 2015. An exploit of this vulnerability could cause a partial integrity impact....

5.4AI Score

0.008EPSS

2023-02-18 01:45 AM
14
ibm
ibm

Security Bulletin: A vulnerability affects the IBM FlashSystem models 840 and 900

Summary There is a vulnerability which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2018-1495) could make the system susceptible to an attack which could allow an attacker to overwrite arbitrary files. Vulnerability Details CVEID:...

6.5CVSS

1.2AI Score

0.001EPSS

2023-02-18 01:45 AM
26
ibm
ibm

Security Bulletin: Vulnerability in the IBM FlashSystem models 840 and 900

Summary There is a vulnerability to which the FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability could make the system subject to an attack allowing an escalation of privilege. Only systems with 1.4 firmware installed are vulnerable. Vulnerability Details CVEID:....

9.8CVSS

0.7AI Score

0.001EPSS

2023-02-18 01:45 AM
22
ibm
ibm

Security Bulletin: A vulnerability in OpenSLP affects the IBM FlashSystem models 840 and 900

Summary There are vulnerabilities in OpenSLP to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2017-17833) could make the system susceptible to a denial of service due to a corruption of heap memory by a remote attacker. Vulnerability...

9.8CVSS

9.3AI Score

0.008EPSS

2023-02-18 01:45 AM
28
ibm
ibm

Security Bulletin: Vulnerabilities in Apache Tomcat affect the IBM FlashSystem models 840 and 900

Summary There are vulnerabilities in Apache Tomcat to which the IBM® FlashSystem™ 840 and IBM FlashSystem 900 are susceptible. An exploit of these vulnerabilities could allow a remote attacker to expose sensitive information, execute arbitrary code, perform cross-site scripting, and/or cause a...

8.8CVSS

9AI Score

0.009EPSS

2023-02-18 01:45 AM
23
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in Java affect the IBM FlashSystem models 840 and 900

Summary There are vulnerabilities in Java to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible (CVE-2018-2783, CVE-2018-1517, CVE-2018-12539, CVE-2018-3180, and CVE-2018-12547). An exploit of CVE-2018-12547 could make the system susceptible to a buffer overflow which could allow a....

7.4CVSS

1.3AI Score

0.027EPSS

2023-02-18 01:45 AM
23
ibm
ibm

Security Bulletin: Vulnerabilities in GNU Bash affect the IBM FlashSystem models 840 and 900

Summary There are vulnerabilities in GNU Bash to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of these vulnerabilities (CVE-2016-0634, CVE-2016-7543, CVE-2016-9401) could make the system susceptible to an attack which could allow an attacker to execute arbitrary...

5.5CVSS

8.2AI Score

0.016EPSS

2023-02-18 01:45 AM
30
ibm
ibm

Security Bulletin:A vulnerability in the Linux Pluggable Authentication Module (PAM) affects the IBM FlashSystem models 840 and 900 (CVE-2015-3238)

Summary There is a vulnerability in Linux Pluggable Authentication Module (PAM) to which the IBM® FlashSystem™ 840 and IBM FlashSystem 900 are susceptible. An exploit of this vulnerability could allow a remote attacker to expose sensitive information and/or cause a denial of service. Vulnerability....

6.5CVSS

6.6AI Score

0.006EPSS

2023-02-18 01:45 AM
23
ibm
ibm

Security Bulletin: Vulnerabilities in OpenSSH affect the IBM FlashSystem models 840 and 900

Summary There are vulnerabilities in OpenSSH to which the IBM® FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of these vulnerabilities (CVE-2015-6563 and CVE-2015-6564) could allow a remote attacker to bypass security restrictions to gain elevated privileges or conduct an...

7.8AI Score

0.0004EPSS

2023-02-18 01:45 AM
63
ibm
ibm

Security Bulletin: A vulnerability in OpenSSL affects the IBM FlashSystem models 840 and 900 (CVE-2015-3194)

Summary There is a vulnerability in OpenSSL to which the IBM® FlashSystem™ 840 and IBM FlashSystem 900 are susceptible. An exploit of this vulnerability could cause a system to crash. Vulnerability Details CVEID: CVE-2015-3194 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a.....

7.5CVSS

7.3AI Score

0.944EPSS

2023-02-18 01:45 AM
26
ibm
ibm

Security Bulletin: A vulnerability in Network Security Services (NSS) affects the IBM FlashSystem models 840 and 900 (CVE-2015-2730)

Summary There is a vulnerability in Network Security Services (NSS) to which the IBM® FlashSystem™ 840 and IBM FlashSystem 900 are susceptible. An exploit of this vulnerability could allow a remote attacker could exploit this vulnerability to forge signatures. Vulnerability Details CVEID:...

5.1AI Score

0.003EPSS

2023-02-18 01:45 AM
28
ibm
ibm

Security Bulletin: A vulnerability in Apache Struts affects the IBM FlashSystem models 840 and 900

Summary There is a vulnerability in Apache Struts to which the IBM® FlashSystem™ 840 and FlashSystem™ 900 is susceptible. An exploit of this vulnerability (CVE-2017-5638) could allow a remote attacker to execute arbitrary code on the system Vulnerability Details CVEID: CVE-2017-5638 DESCRIPTION:...

10CVSS

9.6AI Score

0.975EPSS

2023-02-18 01:45 AM
121
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to an information disclosure vulnerabilitiy due to improper privilege management when a specially crafted table access is used. (CVE-2022-43927)

Summary IBM® Db2® is vulnerable to an information disclosure vulnerability due to improper privilege management when a specially crafted table access is used. Vulnerability Details ** CVEID: CVE-2022-43927 DESCRIPTION: **IBM Db2 is vulnerable to information Disclosure due to improper privilege...

7.5CVSS

6.7AI Score

0.001EPSS

2023-02-17 09:37 PM
132
ibm
ibm

Security Bulletin: IBM® Db2® may be vulnerable to a denial of service when executing a specially crafted 'Load' command. (CVE-2022-43929)

Summary IBM® Db2® may be vulnerable to a denial of service when executing a specially crafted 'Load' command. Vulnerability Details ** CVEID: CVE-2022-43929 DESCRIPTION: **IBM Db2 may be vulnerable to a Denial of Service when executing a specially crafted 'Load' command. CVSS Base score: 6.2 CVSS.....

7.5CVSS

6.8AI Score

0.001EPSS

2023-02-17 09:33 PM
16
trellix
trellix

Trellix HAX 2023 CTF Competition

Trellix HAX 2023 CTF Competition Now Open for Registration! By Mark Bereza · February 17, 2023 This story was also written by John Dunlap. Introduction Trellix’s Advanced Research Center is happy to announce the launch of Trellix HAX 2023, our third annual capture the flag (CTF) competition! With.....

6.7AI Score

2023-02-17 12:00 AM
2
trellix
trellix

Trellix HAX 2023 CTF Competition

Trellix HAX 2023 CTF Competition Now Open for Registration! By Mark Bereza · February 17, 2023 This story was also written by John Dunlap. Introduction Trellix’s Advanced Research Center is happy to announce the launch of Trellix HAX 2023, our third annual capture the flag (CTF) competition! With.....

6.6AI Score

2023-02-17 12:00 AM
11
qualysblog
qualysblog

Automating Vulnerability Management with Qualys VMDR & ServiceNow

With a growing number of cyber-attacks and the push to stay ahead of adversaries, the Vulnerability Management lifecycle has become necessary for ensuring enterprise-grade cyber resiliency. For many organizations, there is a persistent challenge in supporting vulnerability assessment and...

1.4AI Score

2023-02-16 09:54 PM
15
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Services is vulnerable to multiple vulnerabilities due to IBM Java

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions. IBM Sterling Connect:Direct Web Services has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2022-21628 DESCRIPTION: **Java SE is vulnerable to a denial of service, caused by a flaw in the...

5.3CVSS

5.8AI Score

0.002EPSS

2023-02-15 06:57 AM
26
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Browser User Interface vulnerable to multiple issues due to IBM Runtime Environment Java

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions. Sterling Connect:Direct Browser User Interface has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2022-21628 DESCRIPTION: **Java SE is vulnerable to a denial of service, caused by a flaw in...

5.3CVSS

5.9AI Score

0.002EPSS

2023-02-15 06:55 AM
16
zdt
zdt

Microsoft Windows UTF-8 Buffer Overruns Exploit

When Microsoft released UTF-8 support for the -A interfaces of the Windows API, it appears to have introduced buffer overrun...

0.6AI Score

2023-02-15 12:00 AM
220
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerabilities reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2020-14779 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Serialization component could allow an unauthenticated attacker...

4.2CVSS

5.3AI Score

0.002EPSS

2023-02-14 08:51 PM
19
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2020-2773 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Java SE Security component could allow an unauthenticated attacker...

3.7CVSS

5.4AI Score

0.001EPSS

2023-02-14 08:51 PM
7
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2020-2601 DESCRIPTION: **An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Security component...

6.8CVSS

6.5AI Score

0.001EPSS

2023-02-14 08:51 PM
24
ibm
ibm

Security Bulletin: Apr 2020 : Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8.0 used by IBM CICS TX on Cloud. IBM CICS TX on Cloud has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2020-2805 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Java...

8.3CVSS

7.4AI Score

0.004EPSS

2023-02-14 08:51 PM
21
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerabilities reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2021-35560 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Deployment component could allow an unauthenticated attacker to...

9.8CVSS

8.7AI Score

0.003EPSS

2023-02-14 08:51 PM
18
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2020-14782 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to...

3.7CVSS

4.6AI Score

0.001EPSS

2023-02-14 08:51 PM
16
ibm
ibm

Security Bulletin: A vulnerability in IBM® Java™ Runtime Environment affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Java™ Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2020-2654 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Java SE Libraries component could allow an...

3.7CVSS

5.4AI Score

0.001EPSS

2023-02-14 08:51 PM
9
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerabilities reported by IBM® Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2020-14583 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated...

8.3CVSS

7AI Score

0.003EPSS

2023-02-14 08:51 PM
43
ibm
ibm

Security Bulletin: A vulnerability in IBM® Runtime Environment Java™ Version 8.0 affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2019-2949 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Kerberos component could allow an unauthenticated...

6.8CVSS

6.1AI Score

0.001EPSS

2023-02-14 08:51 PM
13
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2020-14781 DESCRIPTION: **An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to obtain...

3.7CVSS

4.5AI Score

0.001EPSS

2023-02-14 08:51 PM
31
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerabilities reported by IBM® Runtime Environment Java™ Vulnerability Details ** CVEID: CVE-2020-14803 DESCRIPTION: **An unspecified vulnerability in Java SE could allow an unauthenticated attacker to obtain sensitive information...

9.8CVSS

9.2AI Score

0.004EPSS

2023-02-14 08:51 PM
21
ibm
ibm

Security Bulletin: A vulnerability in IBM Java Runtime affect IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2020-2590 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Java SE Security component could allow an...

3.7CVSS

5.3AI Score

0.001EPSS

2023-02-14 08:51 PM
14
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary IBM CICS TX on Cloud has addressed the following vulnerabilities reported by IBM® Runtime Environment Java™ Version 8.0 Vulnerability Details ** CVEID: CVE-2020-2604 DESCRIPTION: **An unspecified vulnerability in Java SE could allow an unauthenticated attacker to take control of the...

8.1CVSS

7.9AI Score

0.003EPSS

2023-02-14 08:49 PM
40
ibm
ibm

Security Bulletin: Oct 2019 : Multiple vulnerabilities in IBM Java Runtime affect IBM CICS TX on Cloud

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8.0 used by IBM CICS TX on Cloud. IBM CICS TX on Cloud has addressed the applicable CVEs. Vulnerability Details ** CVEID: CVE-2019-2989 DESCRIPTION: **An unspecified vulnerability in Java SE could allow an...

9.1CVSS

7.4AI Score

0.004EPSS

2023-02-14 08:49 PM
30
cvelist
cvelist

CVE-2022-27677

Failure to validate privileges during installation of AMD Ryzen™ Master may allow an attacker with low privileges to modify files potentially leading to privilege escalation and code execution by the lower privileged...

8.3AI Score

0.0004EPSS

2023-02-14 07:52 PM
ibm
ibm

Security Bulletin: CVE-2022-21624 may affect IBM® SDK, Java™ Technology Edition for Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint

Summary CVE-2022-21624 was disclosed in the Oracle October 2022 Critical Patch Update. Vulnerability Details ** CVEID: CVE-2022-21624 DESCRIPTION: **An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to update, insert or delete data...

3.7CVSS

4.7AI Score

0.002EPSS

2023-02-14 09:03 AM
18
amd
amd

Cross-Thread Return Address Predictions

Bulletin ID: AMD-SB-1045 Potential Impact: Information Disclosure Summary AMD internally discovered a potential vulnerability where certain AMD processors may speculatively execute instructions at an incorrect return site after an SMT mode switch that may potentially lead to information...

4.7CVSS

6.2AI Score

0.0004EPSS

2023-02-14 12:00 AM
47
amd
amd

AMD Ryzen™ Master Security Bulletin

Bulletin ID: AMD-SB-1052 Potential Impact: Privilege Escalation Severity: High Summary AMD Ryzen™ Master is a software tool that gives users advanced, real-time control of system performance. AMD Ryzen™ Master allows the user to control various clock and voltage settings in real time. CVE Details.....

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-14 12:00 AM
15
intel
intel

2023.1 IPU - Intel® Processor Advisory

Summary: A potential security vulnerability in some Intel® Processors with Intel® Software Guard Extensions (SGX) may allow information disclosure. Intel is releasing firmware updates to address this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-38090 Description: Improper...

-0.5AI Score

0.0004EPSS

2023-02-14 12:00 AM
39
intel
intel

Intel® Quartus® Software Advisory

Summary: Potential security vulnerabilities in the Intel® FPGA SDK for OpenCL™ Intel® Quartus® Prime Pro software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-37329 Description:...

2AI Score

0.0004EPSS

2023-02-14 12:00 AM
13
intel
intel

2023.1 IPU - BIOS Advisory

Summary: Potential security vulnerabilities in the BIOS firmware and Intel® Trusted Execution Technology (TXT) Secure Initialization (SINIT) Authenticated Code Modules (ACM) for some Intel® Processors may allow escalation of privilege. Intel is releasing BIOS updates to mitigate these potential...

7.6AI Score

0.0004EPSS

2023-02-14 12:00 AM
57
ibm
ibm

Security Bulletin: Multiple Vulnerabilities (CVE-2022-21628, CVE-2022-21626, CVE-2022-21624, CVE-2022-21619) affects CICS Transaction Gateway.

Summary IBM® Runtime Environment Java™ is used by CICS Transaction Gateway. The fix removes vulnerabilities CVE-2022-21628, CVE-2022-21626, CVE-2022-21624 and CVE-2022-21619 that can allow an unauthenticated attacker to obtain sensitive information. Vulnerability Details ** CVEID: CVE-2022-21628 .....

5.3CVSS

6AI Score

0.002EPSS

2023-02-10 09:58 AM
9
ibm
ibm

Security Bulletin: Vulnerability in IBM Java Runtime affect SPSS Collaboration and Deployment Services (CVE-2022-3676)

Summary There is a vulnerability in IBM® Runtime Environment Java™ Version 7 & 8 used by SPSS Collaboration and Deployment Services. This issue has been addressed. Vulnerability Details ** CVEID: CVE-2022-3676 DESCRIPTION: **Eclipse Openj9 could allow a remote attacker to bypass security...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-10 02:18 AM
17
ibm
ibm

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affects SPSS Collaboration and Deployment Services (CVE-2022-21628, CVE-2022-21626, CVE-2022-21624, CVE-2022-21619)

Summary There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 used by SPSS Collaboration and Deployment Services. These issues have been addressed. Vulnerability Details ** CVEID: CVE-2022-21628 DESCRIPTION: **Java SE is vulnerable to a denial of service, caused by a flaw.....

5.3CVSS

5.9AI Score

0.002EPSS

2023-02-10 02:14 AM
16
ibm
ibm

Security Bulletin: Vulnerability in IBM Java SDK and IBM Java Runtime affects Rational Business Developer

Summary There is a vulnerability in IBM® SDK Java™ Technology Edition, Version 8 and IBM® Runtime Environment Java™ Version 8 used by Rational Business Developer. Rational Business Developer has provided a fix for the applicable CVE. This issue was disclosed as part of the IBM Java SDK and Runtime....

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-08 08:47 PM
20
ibm
ibm

Security Bulletin: Vulnerabilities in IBM Java SDK and IBM Java Runtime affects Rational Business Developer

Summary There are vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 and IBM® Runtime Environment Java™ Version 8 used by Rational Business Developer. Rational Business Developer has provided a fix for the applicable CVEs. These issues were disclosed as part of the IBM Java SDK and...

5.3CVSS

5.7AI Score

0.002EPSS

2023-02-08 08:44 PM
16
ibm
ibm

Security Bulletin: Multiple vulnerabilities in the Expat library affect IBM® Db2® Net Search Extender may lead to denial of service or arbitrary code execution.

Summary Multiple vulnerabilities in the Expat library affect IBM® Db2® Net Search Extender may lead to denial of service or arbitrary code execution. These vulnerabilities have been addressed. Vulnerability Details ** CVEID: CVE-2022-43680 DESCRIPTION: **libexpat is vulnerable to a denial of...

8.1CVSS

9.5AI Score

0.006EPSS

2023-02-08 04:06 PM
27
ibm
ibm

Security Bulletin: IBM® Db2® Connect Server is vulnerable due to the use of Apache HttpComponents. (CVE-2014-3577)

Summary IBM® Db2® Connect Server is vulnerable due to the use of Apache HttpComponents. Vulnerability Details ** CVEID: CVE-2014-3577 DESCRIPTION: **Apache HttpComponents could allow a remote attacker to conduct spoofing attacks, caused by the failure to verify that the server hostname matches a...

6.5AI Score

0.004EPSS

2023-02-08 02:22 PM
32
ibm
ibm

Security Bulletin: IBM Java SDK and IBM Java Runtime for IBM i are vulnerable to bypassing security restrictions, denial of service attacks, and data integrity impacts due to multiple vulnerabilities.

Summary IBM® SDK Java™ Technology Edition and IBM® Runtime Environment Java™ used by IBM i are vulnerable to bypassing security restrictions, denial of service attacks, and allowing an unauthenticated attacker to modify data as seen in the vulnerability details section (CVE-2022-3676,...

6.5CVSS

1.1AI Score

0.002EPSS

2023-02-07 03:54 PM
22
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to the October 2022 CPU

Summary There are multiple vulnerabilities in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server and IBM WebSphere Application Server Liberty. The CVE(s) listed in this document might affect some configurations of IBM WebSphere Application Server...

5.3CVSS

0.7AI Score

0.002EPSS

2023-02-06 08:32 PM
19
Total number of security vulnerabilities7923