CVE-2023-37407

IBM Aspera Orchestrator 4.0.1 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 260116.
Configurations

No configuration.

History

03 May 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 16:15

Updated : 2024-05-06 12:44


NVD link : CVE-2023-37407

Mitre link : CVE-2023-37407

CVE.ORG link : CVE-2023-37407


JSON object : View

Products Affected

No product.

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')