Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0651
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Informix Dynamic Server | Informix Dynamic Server versions 14.10.x sans le dernier correctif de sécurité | ||
IBM | Db2 | Db2 versions 12.1.x antérieures à 12.1.2 | ||
IBM | QRadar | QRadar Investigation Assistant versions 1.x antérieures à 1.1.0 | ||
IBM | Informix Dynamic Server | Informix Dynamic Server versions 12.10.x sans le dernier correctif de sécurité | ||
IBM | Cognos Analytics | Cognos Analytics 12.1.x antérieures à 12.1.0 IF2 | ||
IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité PH67120 et PH67183 | ||
IBM | Db2 | Db2 versions 11.1.x antérieures à 11.1.4 FP7 sans le dernier correctif de sécurité temporaire | ||
IBM | Tivoli | Tivoli System Automation Application Manager 4.1 sans le correctif de sécurité pour WebSphere Application Server 9.0 | ||
IBM | Cognos Analytics | Cognos Analytics 11.2.x antérieures à 11.2.4 FP6 | ||
IBM | Db2 | Db2 versions 11.5.x antérieures à 11.5.9 sans le dernier correctif de sécurité temporaire | ||
IBM | Cognos Analytics | Cognos Analytics 12.0.x antérieures à 12.0.4 FP1 | ||
IBM | Db2 | Db2 versions 10.5.x antérieures à 10.5 FP11 sans le dernier correctif de sécurité temporaire |
References
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Informix Dynamic Server versions 14.10.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "Informix Dynamic Server", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 12.1.x ant\u00e9rieures \u00e0 12.1.2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Investigation Assistant versions 1.x ant\u00e9rieures \u00e0 1.1.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Informix Dynamic Server versions 12.10.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "Informix Dynamic Server", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t12.1.x ant\u00e9rieures \u00e0 12.1.0 IF2", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 PH67120 et PH67183", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 11.1.x ant\u00e9rieures \u00e0 11.1.4 FP7 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Tivoli System Automation Application Manager 4.1 sans le correctif de s\u00e9curit\u00e9 pour WebSphere Application Server 9.0", "product": { "name": "Tivoli", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t11.2.x ant\u00e9rieures \u00e0 11.2.4 FP6", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 11.5.x ant\u00e9rieures \u00e0 11.5.9 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 10.5.x ant\u00e9rieures \u00e0 10.5 FP11 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0755" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-49342", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49342" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2025-30472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30472" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-33092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-33092" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2025-36097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36097" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2023-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-49343", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49343" }, { "name": "CVE-2025-47278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47278" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-27607", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27607" }, { "name": "CVE-2025-48387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48387" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" } ], "initial_release_date": "2025-08-01T00:00:00", "last_revision_date": "2025-08-01T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0651", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-01T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240941", "url": "https://www.ibm.com/support/pages/node/7240941" }, { "published_at": "2025-07-25", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240649", "url": "https://www.ibm.com/support/pages/node/7240649" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240898", "url": "https://www.ibm.com/support/pages/node/7240898" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240775", "url": "https://www.ibm.com/support/pages/node/7240775" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240798", "url": "https://www.ibm.com/support/pages/node/7240798" }, { "published_at": "2025-07-25", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7239462", "url": "https://www.ibm.com/support/pages/node/7239462" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240952", "url": "https://www.ibm.com/support/pages/node/7240952" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240940", "url": "https://www.ibm.com/support/pages/node/7240940" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240946", "url": "https://www.ibm.com/support/pages/node/7240946" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240777", "url": "https://www.ibm.com/support/pages/node/7240777" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240899", "url": "https://www.ibm.com/support/pages/node/7240899" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240977", "url": "https://www.ibm.com/support/pages/node/7240977" } ] }
CVE-2025-27607 (GCVE-0-2025-27607)
Vulnerability from cvelistv5
Published
2025-03-07 16:18
Modified
2025-03-07 17:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-829 - Inclusion of Functionality from Untrusted Control Sphere
Summary
Python JSON Logger is a JSON Formatter for Python Logging. Between 30 December 2024 and 4 March 2025 Python JSON Logger was vulnerable to RCE through a missing dependency. This occurred because msgspec-python313-pre was deleted by the owner leaving the name open to being claimed by a third party. If the package was claimed, it would allow them RCE on any Python JSON Logger user who installed the development dependencies on Python 3.13 (e.g. pip install python-json-logger[dev]). This issue has been resolved with 3.3.0.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nhairs | python-json-logger |
Version: >= 3.2.0, < 3.3.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27607", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-07T17:50:10.208993Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-07T17:50:28.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/nhairs/python-json-logger/security/advisories/GHSA-wmxh-pxcx-9w24" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "python-json-logger", "vendor": "nhairs", "versions": [ { "status": "affected", "version": "\u003e= 3.2.0, \u003c 3.3.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Python JSON Logger is a JSON Formatter for Python Logging. Between 30 December 2024 and 4 March 2025 Python JSON Logger was vulnerable to RCE through a missing dependency. This occurred because msgspec-python313-pre was deleted by the owner leaving the name open to being claimed by a third party. If the package was claimed, it would allow them RCE on any Python JSON Logger user who installed the development dependencies on Python 3.13 (e.g. pip install python-json-logger[dev]). This issue has been resolved with 3.3.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-829", "description": "CWE-829: Inclusion of Functionality from Untrusted Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-07T16:18:13.789Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nhairs/python-json-logger/security/advisories/GHSA-wmxh-pxcx-9w24", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nhairs/python-json-logger/security/advisories/GHSA-wmxh-pxcx-9w24" }, { "name": "https://github.com/nhairs/python-json-logger/commit/2548e3a2e3cedf6bef3ee7c60c55b7c02d1af11a", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nhairs/python-json-logger/commit/2548e3a2e3cedf6bef3ee7c60c55b7c02d1af11a" }, { "name": "https://github.com/nhairs/python-json-logger/commit/e7761e56edb980cfab0165e32469d5fd017a5d72", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nhairs/python-json-logger/commit/e7761e56edb980cfab0165e32469d5fd017a5d72" } ], "source": { "advisory": "GHSA-wmxh-pxcx-9w24", "discovery": "UNKNOWN" }, "title": "Python JSON Logger has a Potential RCE via missing `msgspec-python313-pre` dependency" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-27607", "datePublished": "2025-03-07T16:18:13.789Z", "dateReserved": "2025-03-03T15:10:34.079Z", "dateUpdated": "2025-03-07T17:50:28.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5889 (GCVE-0-2025-5889)
Vulnerability from cvelistv5
Published
2025-06-09 18:16
Modified
2025-06-11 10:39
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in juliangruber brace-expansion up to 1.1.11/2.0.1/3.0.0/4.0.0. It has been rated as problematic. Affected by this issue is the function expand of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.12, 2.0.2, 3.0.1 and 4.0.1 is able to address this issue. The name of the patch is a5b98a4f30d7813266b221435e1eaaf25a1b0ac5. It is recommended to upgrade the affected component.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
juliangruber | brace-expansion |
Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 1.1.3 Version: 1.1.4 Version: 1.1.5 Version: 1.1.6 Version: 1.1.7 Version: 1.1.8 Version: 1.1.9 Version: 1.1.10 Version: 1.1.11 Version: 2.0.0 Version: 2.0.1 Version: 3.0 Version: 4.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5889", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-09T18:45:24.910231Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-09T18:45:54.037Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "brace-expansion", "vendor": "juliangruber", "versions": [ { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "1.1.3" }, { "status": "affected", "version": "1.1.4" }, { "status": "affected", "version": "1.1.5" }, { "status": "affected", "version": "1.1.6" }, { "status": "affected", "version": "1.1.7" }, { "status": "affected", "version": "1.1.8" }, { "status": "affected", "version": "1.1.9" }, { "status": "affected", "version": "1.1.10" }, { "status": "affected", "version": "1.1.11" }, { "status": "affected", "version": "2.0.0" }, { "status": "affected", "version": "2.0.1" }, { "status": "affected", "version": "3.0" }, { "status": "affected", "version": "4.0" }, { "status": "unaffected", "version": "1.1.12" }, { "status": "unaffected", "version": "2.0.2" }, { "status": "unaffected", "version": "3.0.1" }, { "status": "unaffected", "version": "4.0.1" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "mmmsssttt (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "tgerbet_enalean (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in juliangruber brace-expansion up to 1.1.11/2.0.1/3.0.0/4.0.0. It has been rated as problematic. Affected by this issue is the function expand of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.12, 2.0.2, 3.0.1 and 4.0.1 is able to address this issue. The name of the patch is a5b98a4f30d7813266b221435e1eaaf25a1b0ac5. It is recommended to upgrade the affected component." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in juliangruber brace-expansion bis 1.1.11/2.0.1/3.0.0/4.0.0 ausgemacht. Davon betroffen ist die Funktion expand der Datei index.js. Durch Manipulieren mit unbekannten Daten kann eine inefficient regular expression complexity-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 1.1.12, 2.0.2, 3.0.1 and 4.0.1 vermag dieses Problem zu l\u00f6sen. Der Patch wird als a5b98a4f30d7813266b221435e1eaaf25a1b0ac5 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:N/I:N/A:P/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-400", "description": "Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-11T10:39:58.114Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311660 | juliangruber brace-expansion index.js expand redos", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311660" }, { "name": "VDB-311660 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311660" }, { "name": "Submit #585717 | juliangruber @juliangruber/brace-expansion 1.1.11 Inefficient Regular Expression Complexity", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.585717" }, { "tags": [ "exploit" ], "url": "https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466" }, { "tags": [ "issue-tracking", "patch" ], "url": "https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5" }, { "tags": [ "patch" ], "url": "https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1" } ], "timeline": [ { "lang": "en", "time": "2025-06-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-09T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-11T12:37:04.000Z", "value": "VulDB entry last update" } ], "title": "juliangruber brace-expansion index.js expand redos" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5889", "datePublished": "2025-06-09T18:16:01.889Z", "dateReserved": "2025-06-09T06:19:24.886Z", "dateUpdated": "2025-06-11T10:39:58.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45492 (GCVE-0-2024-45492)
Vulnerability from cvelistv5
Published
2024-08-30 00:00
Modified
2024-10-18 13:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "expat", "vendor": "libexpat", "versions": [ { "lessThan": "2.6.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45492", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T13:53:05.479025Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T13:53:09.005Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-18T13:07:44.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241018-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T02:09:24.475749", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/892" }, { "url": "https://github.com/libexpat/libexpat/issues/889" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45492", "datePublished": "2024-08-30T00:00:00", "dateReserved": "2024-08-30T00:00:00", "dateUpdated": "2024-10-18T13:07:44.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-47278 (GCVE-0-2025-47278)
Vulnerability from cvelistv5
Published
2025-05-13 15:57
Modified
2025-05-13 20:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-683 - Function Call With Incorrect Order of Arguments
Summary
Flask is a web server gateway interface (WSGI) web application framework. In Flask 3.1.0, the way fallback key configuration was handled resulted in the last fallback key being used for signing, rather than the current signing key. Signing is provided by the `itsdangerous` library. A list of keys can be passed, and it expects the last (top) key in the list to be the most recent key, and uses that for signing. Flask was incorrectly constructing that list in reverse, passing the signing key first. Sites that have opted-in to use key rotation by setting `SECRET_KEY_FALLBACKS` care likely to unexpectedly be signing their sessions with stale keys, and their transition to fresher keys will be impeded. Sessions are still signed, so this would not cause any sort of data integrity loss. Version 3.1.1 contains a patch for the issue.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47278", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-13T20:13:56.371838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-13T20:14:09.702Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "flask", "vendor": "pallets", "versions": [ { "status": "affected", "version": "= 3.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Flask is a web server gateway interface (WSGI) web application framework. In Flask 3.1.0, the way fallback key configuration was handled resulted in the last fallback key being used for signing, rather than the current signing key. Signing is provided by the `itsdangerous` library. A list of keys can be passed, and it expects the last (top) key in the list to be the most recent key, and uses that for signing. Flask was incorrectly constructing that list in reverse, passing the signing key first. Sites that have opted-in to use key rotation by setting `SECRET_KEY_FALLBACKS` care likely to unexpectedly be signing their sessions with stale keys, and their transition to fresher keys will be impeded. Sessions are still signed, so this would not cause any sort of data integrity loss. Version 3.1.1 contains a patch for the issue." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 1.8, "baseSeverity": "LOW", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-683", "description": "CWE-683: Function Call With Incorrect Order of Arguments", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-13T15:57:40.409Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pallets/flask/security/advisories/GHSA-4grg-w6v8-c28g", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pallets/flask/security/advisories/GHSA-4grg-w6v8-c28g" }, { "name": "https://github.com/pallets/flask/commit/73d6504063bfa00666a92b07a28aaf906c532f09", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/commit/73d6504063bfa00666a92b07a28aaf906c532f09" }, { "name": "https://github.com/pallets/flask/releases/tag/3.1.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/releases/tag/3.1.1" } ], "source": { "advisory": "GHSA-4grg-w6v8-c28g", "discovery": "UNKNOWN" }, "title": "Flask uses fallback key instead of current signing key" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-47278", "datePublished": "2025-05-13T15:57:40.409Z", "dateReserved": "2025-05-05T16:53:10.373Z", "dateUpdated": "2025-05-13T20:14:09.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21131 (GCVE-0-2024-21131)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-02-13 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle Java SE:17.0.11 Version: Oracle Java SE:21.0.3 Version: Oracle Java SE:22.0.1 Version: Oracle GraalVM for JDK:17.0.11 Version: Oracle GraalVM for JDK:21.0.3 Version: Oracle GraalVM for JDK:22.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21131", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:34:16.932375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T17:07:59.694Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle Java SE:17.0.11" }, { "status": "affected", "version": "Oracle Java SE:21.0.3" }, { "status": "affected", "version": "Oracle Java SE:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.11" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21.0.3" }, { "status": "affected", "version": "Oracle GraalVM for JDK:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:06.593Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21131", "datePublished": "2024-07-16T22:39:53.849Z", "dateReserved": "2023-12-07T22:28:10.682Z", "dateUpdated": "2025-02-13T17:33:11.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-50181 (GCVE-0-2025-50181)
Vulnerability from cvelistv5
Published
2025-06-19 01:08
Modified
2025-06-23 16:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
urllib3 is a user-friendly HTTP client library for Python. Prior to 2.5.0, it is possible to disable redirects for all requests by instantiating a PoolManager and specifying retries in a way that disable redirects. By default, requests and botocore users are not affected. An application attempting to mitigate SSRF or open redirect vulnerabilities by disabling redirects at the PoolManager level will remain vulnerable. This issue has been patched in version 2.5.0.
References
URL | Tags | |
---|---|---|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-50181", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:45:50.408081Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T16:46:13.820Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "urllib3", "vendor": "urllib3", "versions": [ { "status": "affected", "version": "\u003c 2.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "urllib3 is a user-friendly HTTP client library for Python. Prior to 2.5.0, it is possible to disable redirects for all requests by instantiating a PoolManager and specifying retries in a way that disable redirects. By default, requests and botocore users are not affected. An application attempting to mitigate SSRF or open redirect vulnerabilities by disabling redirects at the PoolManager level will remain vulnerable. This issue has been patched in version 2.5.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-19T01:08:00.340Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/urllib3/urllib3/security/advisories/GHSA-pq67-6m6q-mj2v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-pq67-6m6q-mj2v" }, { "name": "https://github.com/urllib3/urllib3/commit/f05b1329126d5be6de501f9d1e3e36738bc08857", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/urllib3/urllib3/commit/f05b1329126d5be6de501f9d1e3e36738bc08857" } ], "source": { "advisory": "GHSA-pq67-6m6q-mj2v", "discovery": "UNKNOWN" }, "title": "urllib3 redirects are not disabled when retries are disabled on PoolManager instantiation" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-50181", "datePublished": "2025-06-19T01:08:00.340Z", "dateReserved": "2025-06-13T19:17:51.726Z", "dateUpdated": "2025-06-23T16:46:13.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0755 (GCVE-0-2025-0755)
Vulnerability from cvelistv5
Published
2025-03-18 09:01
Modified
2025-04-24 08:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
The various bson_append functions in the MongoDB C driver library may be susceptible to buffer overflow when performing operations that could result in a final BSON document which exceeds the maximum allowable size (INT32_MAX), resulting in a segmentation fault and possible application crash. This issue affected libbson versions prior to 1.27.5, MongoDB Server v8.0 versions prior to 8.0.1 and MongoDB Server v7.0 versions prior to 7.0.16
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
MongoDB Inc | libbson |
Version: 0 < 1.27.5 cpe:2.3:a:mongodb:libbson:0.2.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.2.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.2.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.4.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.5.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.6.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.6.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.6.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.6.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.6.8:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.8.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.8.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.8.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:0.98.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.0.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.0.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.7:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.8:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.9:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.10:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.1.11:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.0:beta1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.2.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.0:beta0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.3.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.0:beta0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.0:beta1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.4.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc2:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc3:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc4:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.0:rc6:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.5.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.6.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.6.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.6.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.6.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.6.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.7.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.7.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.7.0:rc1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.7.0:rc2:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.8.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.8.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.8.0:rc1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.8.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.8.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.0:-:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.0:rc1:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.9.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.10.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.10.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.10.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.10.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.11.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.12.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.13.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.13.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.14.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.14.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.15.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.15.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.15.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.15.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.16.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.16.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.16.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.0:beta:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.0:beta2:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.0:rc0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.17.7:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.18.0:alpha:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.18.0:alpha2:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.18.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.19.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.19.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.19.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.20.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.20.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.21.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.21.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.21.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.22.0:beta0:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.22.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.22.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.22.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.23.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.24.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.24.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.24.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.24.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.24.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.25.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.25.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.25.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.25.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.25.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.26.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.26.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.26.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:libbson:1.27.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.0:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.1:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.2:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.3:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.4:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.5:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.6:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.7:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.8:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.9:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.10:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.11:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.12:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.13:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.14:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:7.0.15:*:*:*:*:*:*:* cpe:2.3:a:mongodb:mongodb:8.0.0:*:*:*:*:*:*:* |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0755", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-18T13:20:06.283556Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-18T13:20:24.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:mongodb:libbson:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:0.98.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.0:beta0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.0:beta0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.6.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.7.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.7.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.8.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.8.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.8.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.0:-:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.15.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.6:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.17.7:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.18.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.18.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.18.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.20.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.21.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.21.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.21.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.22.0:beta0:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.22.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.22.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.23.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.24.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.24.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.24.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.24.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.24.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.25.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.25.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.25.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.25.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.25.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.26.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.26.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:libbson:1.27.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:7.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "libbson", "vendor": "MongoDB Inc", "versions": [ { "lessThan": "1.27.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MongoDB Server", "vendor": "MongoDB Inc", "versions": [ { "lessThan": "8.0.1", "status": "affected", "version": "8.0", "versionType": "custom" }, { "lessThan": "7.0.16", "status": "affected", "version": "7.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "selmelc" } ], "datePublic": "2025-03-18T09:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe various \u003ctt\u003ebson_append\u003c/tt\u003e\u0026nbsp;functions in the MongoDB C driver library may be susceptible to buffer overflow when performing operations that could result in a final BSON document which exceeds the maximum allowable size (INT32_MAX), resulting in a segmentation fault and possible application crash. This issue affected libbson versions prior to 1.27.5, MongoDB Server v8.0 versions prior to 8.0.1 and MongoDB Server v7.0 versions prior to 7.0.16\u003c/p\u003e" } ], "value": "The various bson_append\u00a0functions in the MongoDB C driver library may be susceptible to buffer overflow when performing operations that could result in a final BSON document which exceeds the maximum allowable size (INT32_MAX), resulting in a segmentation fault and possible application crash. This issue affected libbson versions prior to 1.27.5, MongoDB Server v8.0 versions prior to 8.0.1 and MongoDB Server v7.0 versions prior to 7.0.16" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-24T08:42:52.079Z", "orgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb", "shortName": "mongodb" }, "references": [ { "url": "https://jira.mongodb.org/browse/SERVER-94461" }, { "url": "https://jira.mongodb.org/browse/CDRIVER-5601" } ], "source": { "discovery": "EXTERNAL" }, "title": "MongoDB C Driver bson library may be susceptible to buffer overflow", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "a39b4221-9bd0-4244-95fc-f3e2e07f1deb", "assignerShortName": "mongodb", "cveId": "CVE-2025-0755", "datePublished": "2025-03-18T09:01:04.793Z", "dateReserved": "2025-01-27T16:13:12.042Z", "dateUpdated": "2025-04-24T08:42:52.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-50182 (GCVE-0-2025-50182)
Vulnerability from cvelistv5
Published
2025-06-19 01:42
Modified
2025-06-30 19:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
urllib3 is a user-friendly HTTP client library for Python. Starting in version 2.2.0 and prior to 2.5.0, urllib3 does not control redirects in browsers and Node.js. urllib3 supports being used in a Pyodide runtime utilizing the JavaScript Fetch API or falling back on XMLHttpRequest. This means Python libraries can be used to make HTTP requests from a browser or Node.js. Additionally, urllib3 provides a mechanism to control redirects, but the retries and redirect parameters are ignored with Pyodide; the runtime itself determines redirect behavior. This issue has been patched in version 2.5.0.
References
URL | Tags | |
---|---|---|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-50182", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T16:55:48.101990Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T16:56:19.447Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "urllib3", "vendor": "urllib3", "versions": [ { "status": "affected", "version": "\u003e= 2.2.0, \u003c 2.5.0" } ] } ], "descriptions": [ { "lang": "en", "value": "urllib3 is a user-friendly HTTP client library for Python. Starting in version 2.2.0 and prior to 2.5.0, urllib3 does not control redirects in browsers and Node.js. urllib3 supports being used in a Pyodide runtime utilizing the JavaScript Fetch API or falling back on XMLHttpRequest. This means Python libraries can be used to make HTTP requests from a browser or Node.js. Additionally, urllib3 provides a mechanism to control redirects, but the retries and redirect parameters are ignored with Pyodide; the runtime itself determines redirect behavior. This issue has been patched in version 2.5.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T19:02:41.510Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/urllib3/urllib3/security/advisories/GHSA-48p4-8xcf-vxj5", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-48p4-8xcf-vxj5" }, { "name": "https://github.com/urllib3/urllib3/commit/7eb4a2aafe49a279c29b6d1f0ed0f42e9736194f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/urllib3/urllib3/commit/7eb4a2aafe49a279c29b6d1f0ed0f42e9736194f" } ], "source": { "advisory": "GHSA-48p4-8xcf-vxj5", "discovery": "UNKNOWN" }, "title": "urllib3 does not control redirects in browsers and Node.js" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-50182", "datePublished": "2025-06-19T01:42:44.921Z", "dateReserved": "2025-06-13T19:17:51.726Z", "dateUpdated": "2025-06-30T19:02:41.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21145 (GCVE-0-2024-21145)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-08-26 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle Java SE:17.0.11 Version: Oracle Java SE:21.0.3 Version: Oracle Java SE:22.0.1 Version: Oracle GraalVM for JDK:17.0.11 Version: Oracle GraalVM for JDK:21.0.3 Version: Oracle GraalVM for JDK:22.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21145", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:58:12.588215Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-26T20:05:30.373Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle Java SE:17.0.11" }, { "status": "affected", "version": "Oracle Java SE:21.0.3" }, { "status": "affected", "version": "Oracle Java SE:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.11" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21.0.3" }, { "status": "affected", "version": "Oracle GraalVM for JDK:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:08.196Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21145", "datePublished": "2024-07-16T22:39:58.658Z", "dateReserved": "2023-12-07T22:28:10.683Z", "dateUpdated": "2025-08-26T20:05:30.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-27267 (GCVE-0-2024-27267)
Vulnerability from cvelistv5
Published
2024-08-14 15:59
Modified
2025-09-29 17:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary
The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | SDK, Java Technology Edition |
Version: 7.1.0.0 ≤ 7.1.5.18 Version: 8.0.0.0 ≤ 8.0.8.26 cpe:2.3:a:ibm:java_sdk:7.0.1.0:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:7.1.5.18:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:8.0.0.0:*:*:*:technology:*:*:* cpe:2.3:a:ibm:java_sdk:8.0.8.26:*:*:*:technology:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27267", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:27:40.627571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:28:56.564Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:java_sdk:7.0.1.0:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:7.1.5.18:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:8.0.0.0:*:*:*:technology:*:*:*", "cpe:2.3:a:ibm:java_sdk:8.0.8.26:*:*:*:technology:*:*:*" ], "defaultStatus": "unaffected", "product": "SDK, Java Technology Edition", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "7.1.5.18", "status": "affected", "version": "7.1.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.0.8.26", "status": "affected", "version": "8.0.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads.\u0026nbsp;" } ], "value": "The Object Request Broker (ORB) in IBM SDK, Java Technology Edition 7.1.0.0 through 7.1.5.18 and 8.0.0.0 through 8.0.8.26 is vulnerable to remote denial of service, caused by a race condition in the management of ORB listener threads." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-29T17:05:49.132Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7165421" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM SDK, Java Technology Edition denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-27267", "datePublished": "2024-08-14T15:59:46.807Z", "dateReserved": "2024-02-22T01:26:39.521Z", "dateUpdated": "2025-09-29T17:05:49.132Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22081 (GCVE-0-2023-22081)
Vulnerability from cvelistv5
Published
2023-10-17 21:02
Modified
2024-08-02 09:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u381 Version: Oracle Java SE:8u381-perf Version: Oracle Java SE:11.0.20 Version: Oracle Java SE:17.0.8 Version: Oracle Java SE:21 Version: Oracle GraalVM for JDK:17.0.8 Version: Oracle GraalVM for JDK:21 Version: Oracle GraalVM Enterprise Edition:20.3.11 Version: Oracle GraalVM Enterprise Edition:21.3.7 Version: Oracle GraalVM Enterprise Edition:22.3.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:59:29.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2023.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231027-0006/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5537" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5548" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u381" }, { "status": "affected", "version": "Oracle Java SE:8u381-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.20" }, { "status": "affected", "version": "Oracle Java SE:17.0.8" }, { "status": "affected", "version": "Oracle Java SE:21" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.8" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.11" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.3.3" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T04:14:14.116Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2023.html" }, { "url": "https://security.netapp.com/advisory/ntap-20231027-0006/" }, { "url": "https://www.debian.org/security/2023/dsa-5537" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00041.html" }, { "url": "https://www.debian.org/security/2023/dsa-5548" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-22081", "datePublished": "2023-10-17T21:02:56.346Z", "dateReserved": "2022-12-17T19:26:00.759Z", "dateUpdated": "2024-08-02T09:59:29.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21140 (GCVE-0-2024-21140)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-02-13 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle Java SE:17.0.11 Version: Oracle Java SE:21.0.3 Version: Oracle Java SE:22.0.1 Version: Oracle GraalVM for JDK:17.0.11 Version: Oracle GraalVM for JDK:21.0.3 Version: Oracle GraalVM for JDK:22.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:java_se:8u411:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "8u411" } ] }, { "cpes": [ "cpe:2.3:a:oracle:java_se:8u411-perf:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "8u411-perf" } ] }, { "cpes": [ "cpe:2.3:a:oracle:java_se:11.0.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "11.0.23" } ] }, { "cpes": [ "cpe:2.3:a:oracle:java_se:17.0.11:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "17.0.11" } ] }, { "cpes": [ "cpe:2.3:a:oracle:java_se:21.0.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "21.0.3" } ] }, { "cpes": [ "cpe:2.3:a:oracle:java_se:22.0.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "22.0.1" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jdk:17.0.11:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jdk", "vendor": "oracle", "versions": [ { "status": "affected", "version": "17.0.11" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jdk:21.0.3:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jdk", "vendor": "oracle", "versions": [ { "status": "affected", "version": "21.0.3" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jdk:22.0.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jdk", "vendor": "oracle", "versions": [ { "status": "affected", "version": "22.0.1" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jre:20.3.14:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jre", "vendor": "oracle", "versions": [ { "status": "affected", "version": "20.3.14" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jre:21.3.10:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jre", "vendor": "oracle", "versions": [ { "status": "affected", "version": "21.3.10" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21140", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:27:50.068398Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-18T15:24:58.364Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle Java SE:17.0.11" }, { "status": "affected", "version": "Oracle Java SE:21.0.3" }, { "status": "affected", "version": "Oracle Java SE:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.11" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21.0.3" }, { "status": "affected", "version": "Oracle GraalVM for JDK:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:09.873Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21140", "datePublished": "2024-07-16T22:39:56.895Z", "dateReserved": "2023-12-07T22:28:10.682Z", "dateUpdated": "2025-02-13T17:33:12.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21144 (GCVE-0-2024-21144)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-03-25 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21144", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T14:20:24.869765Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-25T16:48:54.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.672Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:18.095Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0007/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21144", "datePublished": "2024-07-16T22:39:58.306Z", "dateReserved": "2023-12-07T22:28:10.683Z", "dateUpdated": "2025-03-25T16:48:54.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-49342 (GCVE-0-2024-49342)
Vulnerability from cvelistv5
Published
2025-07-28 15:26
Modified
2025-07-28 17:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-307 - Improper Restriction of Excessive Authentication Attempts
Summary
IBM Informix Dynamic Server 12.10 and 14.10 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Informix Dynamic Server |
Version: 12.10 Version: 14.10 cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:* cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49342", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T17:19:34.430133Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T17:19:52.455Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:*", "cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Informix Dynamic Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "12.10" }, { "status": "affected", "version": "14.10" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Informix Dynamic Server 12.10 and 14.10 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials." } ], "value": "IBM Informix Dynamic Server 12.10 and 14.10 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "CWE-307 Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-28T15:26:35.209Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7240777" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A permanent fix for the vulnerability has been released in IBM Informix HQ, included with versions 12.10.xC16W2, 14.10.xC11W1, and also addressed in IBM Informix HQ version 3.0.0.\u003cbr\u003e\u003cbr\u003eFixes are available on IBM Fix Central - Select Fixes - Informix Server. Download the latest fix for your product and version to pick up the security patches.\u003cbr\u003e\u003cbr\u003eFollow the instructions for Database server upgrades in the Informix Servers documentation.\u003cbr\u003e" } ], "value": "A permanent fix for the vulnerability has been released in IBM Informix HQ, included with versions 12.10.xC16W2, 14.10.xC11W1, and also addressed in IBM Informix HQ version 3.0.0.\n\nFixes are available on IBM Fix Central - Select Fixes - Informix Server. Download the latest fix for your product and version to pick up the security patches.\n\nFollow the instructions for Database server upgrades in the Informix Servers documentation." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Informix Dynamic Server information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-49342", "datePublished": "2025-07-28T15:26:35.209Z", "dateReserved": "2024-10-14T12:05:13.492Z", "dateUpdated": "2025-07-28T17:19:52.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5676 (GCVE-0-2023-5676)
Vulnerability from cvelistv5
Published
2023-11-15 14:02
Modified
2024-08-29 14:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-364 - Signal Handler Race Condition
Summary
In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Eclipse Foundation | OpenJ9 |
Version: 0 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/eclipse-openj9/openj9/pull/18085" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/13" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5676", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T14:41:09.024509Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T14:50:03.835Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenJ9", "vendor": "Eclipse Foundation", "versions": [ { "lessThan": "0.41.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.\u003cbr\u003e" } ], "value": "In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-364", "description": "CWE-364: Signal Handler Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-15T14:02:01.422Z", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "url": "https://github.com/eclipse-openj9/openj9/pull/18085" }, { "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/13" } ], "source": { "discovery": "UNKNOWN" }, "title": "Eclipse OpenJ9 possible infinite busy hang", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2023-5676", "datePublished": "2023-11-15T14:02:01.422Z", "dateReserved": "2023-10-20T04:59:29.125Z", "dateUpdated": "2024-08-29T14:50:03.835Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45490 (GCVE-0-2024-45490)
Vulnerability from cvelistv5
Published
2024-08-30 00:00
Modified
2025-03-14 19:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libexpat", "vendor": "libexpat_project", "versions": [ { "lessThan": "2.6.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45490", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T18:17:03.200505Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T19:07:39.114Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-18T13:07:41.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241018-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T02:10:04.584Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/890" }, { "url": "https://github.com/libexpat/libexpat/issues/887" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45490", "datePublished": "2024-08-30T00:00:00.000Z", "dateReserved": "2024-08-30T00:00:00.000Z", "dateUpdated": "2025-03-14T19:07:39.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47081 (GCVE-0-2024-47081)
Vulnerability from cvelistv5
Published
2025-06-09 17:57
Modified
2025-06-09 18:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one's Requests Session.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-06-09T18:04:45.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://seclists.org/fulldisclosure/2025/Jun/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/06/03/9" }, { "url": "http://www.openwall.com/lists/oss-security/2025/06/03/11" }, { "url": "http://www.openwall.com/lists/oss-security/2025/06/04/1" }, { "url": "http://www.openwall.com/lists/oss-security/2025/06/04/6" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-47081", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-09T18:39:03.849116Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-09T18:40:40.996Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "requests", "vendor": "psf", "versions": [ { "status": "affected", "version": "\u003c 2.32.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Requests is a HTTP library. Due to a URL parsing issue, Requests releases prior to 2.32.4 may leak .netrc credentials to third parties for specific maliciously-crafted URLs. Users should upgrade to version 2.32.4 to receive a fix. For older versions of Requests, use of the .netrc file can be disabled with `trust_env=False` on one\u0027s Requests Session." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522: Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T17:57:47.731Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7" }, { "name": "https://github.com/psf/requests/pull/6965", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/psf/requests/pull/6965" }, { "name": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef" }, { "name": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env", "tags": [ "x_refsource_MISC" ], "url": "https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env" }, { "name": "https://seclists.org/fulldisclosure/2025/Jun/2", "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/fulldisclosure/2025/Jun/2" } ], "source": { "advisory": "GHSA-9hjg-9r4m-mvj7", "discovery": "UNKNOWN" }, "title": "Requests vulnerable to .netrc credentials leak via malicious URLs" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47081", "datePublished": "2025-06-09T17:57:47.731Z", "dateReserved": "2024-09-17T17:42:37.030Z", "dateUpdated": "2025-06-09T18:40:40.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21147 (GCVE-0-2024-21147)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-02-13 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle Java SE:17.0.11 Version: Oracle Java SE:21.0.3 Version: Oracle Java SE:22.0.1 Version: Oracle GraalVM for JDK:17.0.11 Version: Oracle GraalVM for JDK:21.0.3 Version: Oracle GraalVM for JDK:22.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "java_se", "vendor": "oracle", "versions": [ { "status": "affected", "version": "8u411" }, { "status": "affected", "version": "8u411-perf" }, { "status": "affected", "version": "11.0.23" }, { "status": "affected", "version": "17.0.11" }, { "status": "affected", "version": "21.0.3" }, { "status": "affected", "version": "22.0.1" } ] }, { "cpes": [ "cpe:2.3:a:oracle:graalvm_for_jdk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "graalvm_for_jdk", "vendor": "oracle", "versions": [ { "status": "affected", "version": "17.0.11" }, { "status": "affected", "version": "21.0.3" }, { "status": "affected", "version": "22.0.1" } ] }, { "cpes": [ "cpe:2.3:a:oracle:graalvm_enterprise_edition:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "graalvm_enterprise_edition", "vendor": "oracle", "versions": [ { "status": "affected", "version": "20.3.14" }, { "status": "affected", "version": "21.3.10" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21147", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-18T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T03:55:25.572Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle Java SE:17.0.11" }, { "status": "affected", "version": "Oracle Java SE:21.0.3" }, { "status": "affected", "version": "Oracle Java SE:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.11" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21.0.3" }, { "status": "affected", "version": "Oracle GraalVM for JDK:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:13.008Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21147", "datePublished": "2024-07-16T22:39:59.298Z", "dateReserved": "2023-12-07T22:28:10.683Z", "dateUpdated": "2025-02-13T17:33:14.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21138 (GCVE-0-2024-21138)
Vulnerability from cvelistv5
Published
2024-07-16 22:39
Modified
2025-03-13 17:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u411 Version: Oracle Java SE:8u411-perf Version: Oracle Java SE:11.0.23 Version: Oracle Java SE:17.0.11 Version: Oracle Java SE:21.0.3 Version: Oracle Java SE:22.0.1 Version: Oracle GraalVM for JDK:17.0.11 Version: Oracle GraalVM for JDK:21.0.3 Version: Oracle GraalVM for JDK:22.0.1 Version: Oracle GraalVM Enterprise Edition:20.3.14 Version: Oracle GraalVM Enterprise Edition:21.3.10 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21138", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:32:40.581780Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T17:09:26.823Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:13:42.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u411" }, { "status": "affected", "version": "Oracle Java SE:8u411-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.23" }, { "status": "affected", "version": "Oracle Java SE:17.0.11" }, { "status": "affected", "version": "Oracle Java SE:21.0.3" }, { "status": "affected", "version": "Oracle Java SE:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM for JDK:17.0.11" }, { "status": "affected", "version": "Oracle GraalVM for JDK:21.0.3" }, { "status": "affected", "version": "Oracle GraalVM for JDK:22.0.1" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.14" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.10" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:06:11.463Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2024.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240719-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21138", "datePublished": "2024-07-16T22:39:56.205Z", "dateReserved": "2023-12-07T22:28:10.682Z", "dateUpdated": "2025-03-13T17:09:26.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36097 (GCVE-0-2025-36097)
Vulnerability from cvelistv5
Published
2025-07-16 17:44
Modified
2025-08-18 01:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
IBM | WebSphere Application Server |
Version: 9.0 cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:* |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36097", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T14:25:00.413579Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T14:25:08.468Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "WebSphere Application Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "9.0" } ] }, { "cpes": [ "cpe:2.3:a:ibm:websphere_application_server:17.0.0.3:*:*:*:liberty:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:25.0.0.7:*:*:*:liberty:*:*:*" ], "defaultStatus": "unaffected", "product": "WebSphere Application Server Liberty", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "25.0.0.7", "status": "affected", "version": "17.0.0.3", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources." } ], "value": "IBM WebSphere Application Server 9.0 and WebSphere Application Server Liberty 17.0.0.3 through 25.0.0.7 are vulnerable to a denial of service, caused by a stack-based overflow. An attacker can send a specially crafted request that cause the server to consume excessive memory resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T01:34:17.799Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7239856" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "For IBM WebSphere Application Server Liberty 17.0.0.3 - 25.0.0.7 using the jsonp-1.0, jsonp-1.1, or jsonp-2.0 feature:\u003cbr\u003e\u003cbr\u003e\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67183 \u003cbr\u003e--OR--\u003cbr\u003e\u00b7 Apply Fix Pack 25.0.0.8 or later (targeted availability 3Q2025).\u003cbr\u003e\u003cbr\u003eFor IBM WebSphere Application Server traditional:\u003cbr\u003e\u003cbr\u003eFor V9.0.0.0 through 9.0.5.24:\u003cbr\u003e\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67120 \u003cbr\u003e--OR--\u003cbr\u003e\u00b7 Apply Fix Pack 9.0.5.25 or later (targeted availability 3Q2025). \u003cbr\u003e\u003cbr\u003e \u003cbr\u003e\u003cbr\u003eAdditional interim fixes may be available and linked off the interim fix download page.\u003cbr\u003e" } ], "value": "For IBM WebSphere Application Server Liberty 17.0.0.3 - 25.0.0.7 using the jsonp-1.0, jsonp-1.1, or jsonp-2.0 feature:\n\n\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67183 \n--OR--\n\u00b7 Apply Fix Pack 25.0.0.8 or later (targeted availability 3Q2025).\n\nFor IBM WebSphere Application Server traditional:\n\nFor V9.0.0.0 through 9.0.5.24:\n\u00b7 Upgrade to minimal fix pack levels as required by the interim fix and then apply the Interim Fix that resolves PH67120 \n--OR--\n\u00b7 Apply Fix Pack 9.0.5.25 or later (targeted availability 3Q2025). \n\n \n\nAdditional interim fixes may be available and linked off the interim fix download page." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM WebSphere Application Server denial of service", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-36097", "datePublished": "2025-07-16T17:44:14.979Z", "dateReserved": "2025-04-15T21:16:14.712Z", "dateUpdated": "2025-08-18T01:34:17.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-33092 (GCVE-0-2025-33092)
Vulnerability from cvelistv5
Published
2025-07-29 18:36
Modified
2025-07-31 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
IBM Db2 for Linux 12.1.0, 12.1.1, and 12.1.2
is vulnerable to a stack-based buffer overflow in db2fm, caused by improper bounds checking. A local user could overflow the buffer and execute arbitrary code on the system.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Db2 |
Version: 11.5.0 ≤ 11.5.9 Version: 12.1.0 ≤ 12.1.2 cpe:2.3:a:ibm:db2:11.5.0:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:11.5.9:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:linux:*:* cpe:2.3:a:ibm:db2:12.1.2:*:*:*:*:linux:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-33092", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T03:55:58.310Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:db2:11.5.0:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:11.5.9:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:12.1.2:*:*:*:*:linux:*:*" ], "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "Db2", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "11.5.9", "status": "affected", "version": "11.5.0", "versionType": "semver" }, { "lessThanOrEqual": "12.1.2", "status": "affected", "version": "12.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Db2 for Linux 12.1.0, 12.1.1, and 12.1.2 \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eis vulnerable to a stack-based buffer overflow in db2fm, caused by improper bounds checking. A local user could overflow the buffer and execute arbitrary code on the system.\u003c/span\u003e" } ], "value": "IBM Db2 for Linux 12.1.0, 12.1.1, and 12.1.2 \n\nis vulnerable to a stack-based buffer overflow in db2fm, caused by improper bounds checking. A local user could overflow the buffer and execute arbitrary code on the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-29T18:36:58.168Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7240940" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Customers running any vulnerable affected level of an affected Program, V11.5, and V12.1, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent affected level for each impacted release: V11.5.9, V12.1.1 and v12.1.2. They can be applied to any affected mod pack level of the appropriate release to remediate this vulnerability.\u003cbr\u003e\u003cbr\u003e \u003cbr\u003e\u003cbr\u003eRelease Fixed in mod pack APAR Download URL\u003cbr\u003eV11.5 TBD DT436195 \u003cbr\u003eSpecial Build #62071 or later for V11.5.9 available at this link:\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/pages/node/7087189\"\u003ehttps://www.ibm.com/support/pages/node/7087189\u003c/a\u003e\u003cbr\u003eV12.1 V12.1.2 DT436195 \u003cbr\u003eSpecial Build #62100 or later for V12.1.1 available at this link:\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/pages/db2-v1211-published-cumulative-special-build-downloads#52441\"\u003ehttps://www.ibm.com/support/pages/db2-v1211-published-cumulative-special-build-downloads#52441\u003c/a\u003e\u003cbr\u003e\u003cbr\u003e12.1.2 Latest:\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.ibm.com/support/pages/db2-v1212-published-cumulative-special-build-downloads\"\u003ehttps://www.ibm.com/support/pages/db2-v1212-published-cumulative-special-build-downloads\u003c/a\u003e\u003cbr\u003e \u003cbr\u003e\u003cbr\u003eIBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.\u003cbr\u003e\u003cbr\u003eNote: After December 31, 2025, 11.1 and 10.5 versions of Db2 will not have security fixes made available as they will reach EoS." } ], "value": "Customers running any vulnerable affected level of an affected Program, V11.5, and V12.1, can download the special build containing the interim fix for this issue from Fix Central. These special builds are available based on the most recent affected level for each impacted release: V11.5.9, V12.1.1 and v12.1.2. They can be applied to any affected mod pack level of the appropriate release to remediate this vulnerability.\n\n \n\nRelease Fixed in mod pack APAR Download URL\nV11.5 TBD DT436195 \nSpecial Build #62071 or later for V11.5.9 available at this link:\n\n https://www.ibm.com/support/pages/node/7087189 \nV12.1 V12.1.2 DT436195 \nSpecial Build #62100 or later for V12.1.1 available at this link:\n\n https://www.ibm.com/support/pages/db2-v1211-published-cumulative-special-build-downloads#52441 \n\n12.1.2 Latest:\n\n https://www.ibm.com/support/pages/db2-v1212-published-cumulative-special-build-downloads \n \n\nIBM does not disclose key Db2 functionality nor replication steps for a vulnerability to avoid providing too much information to any potential malicious attacker. IBM does not want to enable a malicious attacker with sufficient knowledge to craft an exploit of the vulnerability.\n\nNote: After December 31, 2025, 11.1 and 10.5 versions of Db2 will not have security fixes made available as they will reach EoS." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Db2 for Linux code execution", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2025-33092", "datePublished": "2025-07-29T18:36:58.168Z", "dateReserved": "2025-04-15T17:50:31.398Z", "dateUpdated": "2025-07-31T03:55:58.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-49343 (GCVE-0-2024-49343)
Vulnerability from cvelistv5
Published
2025-07-28 15:27
Modified
2025-07-28 17:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
IBM Informix Dynamic Server 12.10 and 14.10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Informix Dynamic Server |
Version: 12.10 Version: 14.10 cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:* cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49343", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T17:20:08.140088Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T17:20:17.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:*", "cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Informix Dynamic Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "12.10" }, { "status": "affected", "version": "14.10" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Informix Dynamic Server 12.10 and 14.10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim\u0027s Web browser within the security context of the hosting site." } ], "value": "IBM Informix Dynamic Server 12.10 and 14.10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim\u0027s Web browser within the security context of the hosting site." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-28T15:27:37.588Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7240777" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A permanent fix for the vulnerability has been released in IBM Informix HQ, included with versions 12.10.xC16W2, 14.10.xC11W1, and also addressed in IBM Informix HQ version 3.0.0.\u003cbr\u003e\u003cbr\u003eFixes are available on IBM Fix Central - Select Fixes - Informix Server. Download the latest fix for your product and version to pick up the security patches.\u003cbr\u003e\u003cbr\u003eFollow the instructions for Database server upgrades in the Informix Servers documentation.\u003cbr\u003e" } ], "value": "A permanent fix for the vulnerability has been released in IBM Informix HQ, included with versions 12.10.xC16W2, 14.10.xC11W1, and also addressed in IBM Informix HQ version 3.0.0.\n\nFixes are available on IBM Fix Central - Select Fixes - Informix Server. Download the latest fix for your product and version to pick up the security patches.\n\nFollow the instructions for Database server upgrades in the Informix Servers documentation." } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Informix Dynamic Server HTML injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-49343", "datePublished": "2025-07-28T15:27:37.588Z", "dateReserved": "2024-10-14T12:05:13.492Z", "dateUpdated": "2025-07-28T17:20:17.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-30472 (GCVE-0-2025-30472)
Vulnerability from cvelistv5
Published
2025-03-22 00:00
Modified
2025-03-25 15:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-30472", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-25T15:10:00.490273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-25T15:10:15.130Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/corosync/corosync/issues/778" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Corosync", "vendor": "Corosync", "versions": [ { "lessThanOrEqual": "3.1.9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*", "versionEndIncluding": "3.1.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-22T01:25:08.583Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" }, { "url": "https://github.com/corosync/corosync/issues/778" }, { "url": "https://corosync.org" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-30472", "datePublished": "2025-03-22T00:00:00.000Z", "dateReserved": "2025-03-22T00:00:00.000Z", "dateUpdated": "2025-03-25T15:10:15.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-24970 (GCVE-0-2025-24970)
Vulnerability from cvelistv5
Published
2025-02-10 21:57
Modified
2025-04-16 15:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-24970", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T15:30:54.865019Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:31:38.061Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-16T15:37:17.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250221-0005/" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24970-netty-vulnerability-detection" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2025-24970-netty-vulnerability-mitigation" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "netty", "vendor": "netty", "versions": [ { "status": "affected", "version": "\u003e= 4.1.91.Final, \u003c= 4.1.117.Final" } ] } ], "descriptions": [ { "lang": "en", "value": "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn\u0027t correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T21:57:28.730Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" }, { "name": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" } ], "source": { "advisory": "GHSA-4g8c-wm8x-jfhw", "discovery": "UNKNOWN" }, "title": "SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-24970", "datePublished": "2025-02-10T21:57:28.730Z", "dateReserved": "2025-01-29T15:18:03.210Z", "dateUpdated": "2025-04-16T15:37:17.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22067 (GCVE-0-2023-22067)
Vulnerability from cvelistv5
Published
2023-10-17 21:02
Modified
2025-06-12 15:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.
Summary
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Oracle Corporation | Java SE JDK and JRE |
Version: Oracle Java SE:8u381 Version: Oracle Java SE:8u381-perf Version: Oracle GraalVM Enterprise Edition:20.3.11 Version: Oracle GraalVM Enterprise Edition:21.3.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:59:28.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2023.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231027-0006/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5537" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22067", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-12T15:07:56.284068Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-12T15:09:22.407Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u381" }, { "status": "affected", "version": "Oracle Java SE:8u381-perf" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.11" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.7" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: CORBA). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf; Oracle GraalVM Enterprise Edition: 20.3.11 and 21.3.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via CORBA to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T04:14:08.574Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2023.html" }, { "url": "https://security.netapp.com/advisory/ntap-20231027-0006/" }, { "url": "https://www.debian.org/security/2023/dsa-5537" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-22067", "datePublished": "2023-10-17T21:02:50.986Z", "dateReserved": "2022-12-17T19:26:00.757Z", "dateUpdated": "2025-06-12T15:09:22.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-50602 (GCVE-0-2024-50602)
Vulnerability from cvelistv5
Published
2024-10-27 00:00
Modified
2025-04-30 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libexpat", "vendor": "libexpat_project", "versions": [ { "lessThan": "2.6.4", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-50602", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-30T18:00:51.860291Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-30T18:02:03.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-04-30T20:03:17.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250404-0008/" }, { "url": "https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-27T04:47:56.612Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/915" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-50602", "datePublished": "2024-10-27T00:00:00.000Z", "dateReserved": "2024-10-27T00:00:00.000Z", "dateUpdated": "2025-04-30T20:03:17.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45491 (GCVE-0-2024-45491)
Vulnerability from cvelistv5
Published
2024-08-30 00:00
Modified
2024-10-18 13:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "expat", "vendor": "libexpat", "versions": [ { "lessThan": "2.6.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45491", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T13:53:48.624463Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T13:53:54.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-18T13:07:42.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241018-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T02:09:56.787375", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/libexpat/libexpat/pull/891" }, { "url": "https://github.com/libexpat/libexpat/issues/888" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45491", "datePublished": "2024-08-30T00:00:00", "dateReserved": "2024-08-30T00:00:00", "dateUpdated": "2024-10-18T13:07:42.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48387 (GCVE-0-2025-48387)
Vulnerability from cvelistv5
Published
2025-06-02 19:20
Modified
2025-08-19 13:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
tar-fs provides filesystem bindings for tar-stream. Versions prior to 3.0.9, 2.1.3, and 1.16.5 have an issue where an extract can write outside the specified dir with a specific tarball. This has been patched in versions 3.0.9, 2.1.3, and 1.16.5. As a workaround, use the ignore option to ignore non files/directories.
References
URL | Tags | |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48387", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-03T02:03:18.780964Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-19T13:44:57.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tar-fs", "vendor": "mafintosh", "versions": [ { "status": "affected", "version": "\u003c 1.16.5" }, { "status": "affected", "version": "\u003e= 2.0.0, \u003c 2.1.3" }, { "status": "affected", "version": "\u003e= 3.0.0, \u003c 3.0.9" } ] } ], "descriptions": [ { "lang": "en", "value": "tar-fs provides filesystem bindings for tar-stream. Versions prior to 3.0.9, 2.1.3, and 1.16.5 have an issue where an extract can write outside the specified dir with a specific tarball. This has been patched in versions 3.0.9, 2.1.3, and 1.16.5. As a workaround, use the ignore option to ignore non files/directories." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-14T19:26:29.851Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v" }, { "name": "https://github.com/google/security-research/security/advisories/GHSA-xrg4-qp5w-2c3w", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/google/security-research/security/advisories/GHSA-xrg4-qp5w-2c3w" }, { "name": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f" } ], "source": { "advisory": "GHSA-8cj5-5rvv-wf4v", "discovery": "UNKNOWN" }, "title": "tar-fs has issue where extract can write outside the specified dir with a specific tarball" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-48387", "datePublished": "2025-06-02T19:20:18.220Z", "dateReserved": "2025-05-19T15:46:00.397Z", "dateUpdated": "2025-08-19T13:44:57.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…