CVE List

CVE-2021-29665

Critical 7.8

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.

Published June 1, 2021.

Affected software

Get alerts for IBM Security Verify Access

Reference links