CVE-2023-24971

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:b2b_advanced_communications:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.1:*:*:*:*:*:*:*

History

04 Aug 2023, 17:25

Type Values Removed Values Added
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/246976 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/246976 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/7014933 - (MISC) https://www.ibm.com/support/pages/node/7014933 - Patch, Vendor Advisory
CPE cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:b2b_advanced_communications:*:*:*:*:*:*:*:*
First Time Ibm multi-enterprise Integration Gateway
Ibm
Ibm b2b Advanced Communications
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-502

31 Jul 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-31 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-24971

Mitre link : CVE-2023-24971

CVE.ORG link : CVE-2023-24971


JSON object : View

Products Affected

ibm

  • b2b_advanced_communications
  • multi-enterprise_integration_gateway
CWE
CWE-502

Deserialization of Untrusted Data