Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Iot Messagesight
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4207 2 Ibm, Linux 3 Iot Messagesight, Watson Iot Platform - Message Gateway, Linux Kernel 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972.