Lucene search

K
cve[email protected]CVE-2023-24971
HistoryJul 31, 2023 - 2:15 a.m.

CVE-2023-24971

2023-07-3102:15:09
CWE-502
web.nvd.nist.gov
27
ibm
b2b
advanced communications
multi-enterprise
integration gateway
cve-2023-24971
dos
nvd
ibm x-force

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.

Affected configurations

Vulners
NVD
Node
ibmb2b_advanced_communicationsMatch1.0.0.0
OR
ibmmulti-enterprise_integration_gatewayMatch1.0.0.1
VendorProductVersionCPE
ibmb2b_advanced_communications1.0.0.0cpe:2.3:a:ibm:b2b_advanced_communications:1.0.0.0:*:*:*:*:*:*:*
ibmmulti\-enterprise_integration_gateway1.0.0.1cpe:2.3:a:ibm:multi\-enterprise_integration_gateway:1.0.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "B2B Advanced Communications",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Multi-Enterprise Integration Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0.1"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

Related for CVE-2023-24971