CVE-2022-40609

IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*
cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*

History

07 Aug 2023, 16:10

Type Values Removed Values Added
CWE CWE-502
CPE cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*
First Time Ibm
Ibm sdk
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/236069 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/236069 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/7017032 - (MISC) https://www.ibm.com/support/pages/node/7017032 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

02 Aug 2023, 16:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-02 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-40609

Mitre link : CVE-2022-40609

CVE.ORG link : CVE-2022-40609


JSON object : View

Products Affected

ibm

  • sdk
CWE
CWE-502

Deserialization of Untrusted Data