RSS   Vulnerabilities for 'Mq appliance'   RSS

2022-03-23
 
CVE-2022-22316

NVD-CWE-noinfo
 

 
IBM MQ Appliance 9.2 CD and 9.2 LTS could allow an authenticated and authorized user to cause a denial of service due to incorrectly configured authorization checks. IBM X-Force ID: 218276.

 
2021-11-30
 
CVE-2021-38958

NVD-CWE-noinfo
 

 
IBM MQ Appliance 9.2 CD and 9.2 LTS is affected by a denial of service attack caused by a concurrency issue. IBM X-Force ID: 212042

 
 
CVE-2021-38967

CWE-94
 

 
IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local privileged user to inject and execute malicious code. IBM X-Force ID: 212441.

 
 
CVE-2021-38999

CWE-200
 

 
IBM MQ Appliance could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace.

 
 
CVE-2021-39000

CWE-200
 

 
IBM MQ Appliance 9.2 CD and 9.2 LTS could allow a local attacker to obtain sensitive information by inclusion of sensitive data within diagnostics. IBM X-Force ID: 213215.

 
2021-11-08
 
CVE-2021-29843

NVD-CWE-noinfo
 

 
IBM MQ 9.1 LTS, 9.1 CD, 9.2 LTS, and 9.2CD is vulnerable to a denial of service attack caused by an issue processing message properties. IBM X-Force ID: 205203.

 
2021-07-12
 
CVE-2020-4938

CWE-352
 

 
IBM MQ Appliance 9.1 and 9.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 191815.

 
2021-01-28
 
CVE-2020-4682

CWE-502
 

 
IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509.

 
2021-01-11
 
CVE-2020-4869

CWE-120
 

 
IBM MQ Appliance 9.2 CD and 9.2 LTS is vulnerable to a denial of service, caused by a buffer overflow. A remote attacker could send a specially crafted SNMP query to cause the appliance to reload. IBM X-Force ID: 190831.

 
2020-07-28
 
CVE-2020-4465

CWE-120
 

 
IBM MQ, IBM MQ Appliance, and IBM MQ for HPE NonStop 8.0, 9.1 CD, and 9.1 LTS is vulnerable to a buffer overflow vulnerability due to an error within the channel processing code. A remote attacker could overflow the buffer using an older client and cause a denial of service. IBM X-Force ID: 181562.

 


Copyright 2024, cxsecurity.com

 

Back to Top