CVE List

CVE-2023-32336

Severe 9.8

IBM InfoSphere Information Server 11.7 is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service. IBM X-Force ID: 255285.

Published May 22, 2023.

Affected software

Get alerts for IBM Infosphere Information Server

Reference links