IBM B2B Advanced Communications... CVE-2023-24971

- AV AC AU C I A
发布: 2023-07-31
修订: 2023-08-04

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.

0%
暂无可用Exp或PoC
当前有2条受影响产品信息