Vulnerabilities > IBM > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-09-04 CVE-2020-4545 Untrusted Search Path vulnerability in IBM Aspera Connect 3.9.8/3.9.9
IBM Aspera Connect 3.9.9 could allow a remote attacker to execute arbitrary code on the system, caused by improper loading of Dynamic Link Libraries by the import feature.
network
ibm CWE-426
critical
9.3
2020-08-26 CVE-2019-4713 OS Command Injection vulnerability in IBM products
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0
2020-08-13 CVE-2020-4589 Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources.
network
low complexity
ibm CWE-502
critical
10.0
2020-07-17 CVE-2020-4464 Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to execute arbitrary code on a system with a specially-crafted sequence of serialized objects over the SOAP connector.
network
low complexity
ibm CWE-502
critical
9.0
2020-07-09 CVE-2020-4305 Deserialization of Untrusted Data vulnerability in IBM products
IBM InfoSphere Information Server 11.3, 11.5, and 11.7 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data.
network
ibm CWE-502
critical
9.3
2020-06-15 CVE-2020-4469 OS Command Injection vulnerability in IBM Spectrum Protect Plus
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to execute arbitrary code on the system.
network
low complexity
ibm CWE-78
critical
10.0
2020-06-10 CVE-2020-4433 Out-of-bounds Write vulnerability in IBM products
Certain IBM Aspera applications are vulnerable to a stack-based buffer overflow, caused by improper bounds checking.
network
ibm CWE-787
critical
9.3
2020-06-05 CVE-2020-4450 Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects.
network
low complexity
ibm CWE-502
critical
10.0
2020-06-05 CVE-2020-4448 Deserialization of Untrusted Data vulnerability in IBM Websphere Application Server
IBM WebSphere Application Server Network Deployment 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources.
network
low complexity
ibm CWE-502
critical
10.0
2020-06-03 CVE-2020-4180 OS Command Injection vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-78
critical
9.0