The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them. |
|
 |
|
|
Computer vulnerabilities of IBM API Connect
Go: overload via ReadUvarint
An attacker can trigger an overload via ReadUvarint() of Go, in order to trigger a denial of service...
6344299, CVE-2020-16845, DLA-2459-1, DLA-2460-1, FEDORA-2020-deff052e7a, FEDORA-2020-e384830a0d, openSUSE-SU-2020:1178-1, openSUSE-SU-2020:1194-1, openSUSE-SU-2020:1405-1, openSUSE-SU-2020:1407-1, RHSA-2020:3665-01, SUSE-SU-2020:2562-1, VIGILANCE-VUL-33042 |
PHP: use after free via phar_parse_zipfile
An attacker can force the usage of a freed memory area via phar_parse_zipfile() of PHP, in order to trigger a denial of service, and possibly to run code...
6396428, 79797, CERTFR-2020-AVI-488, CVE-2020-7068, DLA-2345-1, FEDORA-2020-8e36afc743, FEDORA-2020-96124cc236, openSUSE-SU-2020:1354-1, openSUSE-SU-2020:1356-1, SUSE-SU-2020:2403-1, SUSE-SU-2020:2404-1, SUSE-SU-2020:2405-1, SUSE-SU-2020:2455-1, SUSE-SU-2020:2456-1, SUSE-SU-2020:2477-1, VIGILANCE-VUL-33030 |
Our database contains other pages. You can request a free trial to read them.
Display information about IBM API Connect:
|