Latest redhat decision manager Vulnerabilities

- Rapid Reset HTTP/2 vulnerability
Microsoft Windows 11=21H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 11=22H2
Microsoft Windows 11=22H2
and 556 more
Quarkus: http security policy bypass
redhat/openshift-serverless-clients<0:1.9.2-3.el8
Quarkus Quarkus<2.16.11
Quarkus Quarkus>=3.2.0<3.2.6
Quarkus Quarkus>=3.3.0<3.3.3
Redhat Build Of Optaplanner=8.0
Redhat Build Of Quarkus>=2.13.0<2.13.8
and 28 more
Undertow: infinite loop in sslconduit during close
redhat/eap7-undertow<0:2.2.22-1.SP3_redhat_00002.1.el8ea
redhat/eap7-wildfly<0:7.4.9-6.GA_redhat_00004.1.el8ea
redhat/eap7-undertow<0:2.2.23-1.SP2_redhat_00001.1.el8ea
redhat/eap7-undertow-jastow<0:2.0.14-1.Final_redhat_00001.1.el8ea
redhat/eap7-undertow<0:2.2.22-1.SP3_redhat_00002.1.el9ea
redhat/eap7-wildfly<0:7.4.9-6.GA_redhat_00004.1.el9ea
and 54 more
Drools: unsafe data deserialization in streamutils
maven/org.drools:drools-core<7.69.0.Final
Redhat Decision Manager=7.0
Redhat Drools=7.69.0
Redhat Jboss Middleware Text-only Advisories
Redhat Process Automation=7.0
redhat/drools<7.69.0.
and 4 more
A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an i...
redhat/eap7-dom4j<0:2.1.3-1.redhat_00001.1.el6ea
redhat/eap7-elytron-web<0:1.2.5-1.Final_redhat_00001.1.el6ea
redhat/eap7-glassfish-jsf<0:2.3.5-13.SP3_redhat_00011.1.el6ea
redhat/eap7-hal-console<0:3.0.23-1.Final_redhat_00001.1.el6ea
redhat/eap7-hibernate<0:5.3.17-1.Final_redhat_00001.1.el6ea
redhat/eap7-hibernate-validator<0:6.0.20-1.Final_redhat_00001.1.el6ea
and 105 more
A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION", where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to p...
redhat/rh-postgresql10-postgresql<0:10.12-2.el7
redhat/rh-postgresql96-postgresql<0:9.6.19-1.el7
redhat/rh-postgresql12-postgresql<0:12.4-1.el7
IBM Data Risk Manager<=2.0.6
redhat/PostgreSQL<12.2
redhat/PostgreSQL<11.7
and 9 more
Knockout is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page whic...
Knockoutjs Knockout<=3.4.2
Redhat Decision Manager=7.0
Redhat Process Automation=7.0
Oracle Business Intelligence=5.5.0.0.0
Oracle Business Intelligence=12.2.1.3.0
Oracle Business Intelligence=12.2.1.4.0
and 1 more
Angular.js is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page wh...
IBM Cloud Pak for Business Automation<=V22.0.2 - V22.0.2-IF004
IBM Cloud Pak for Business Automation<=V21.0.3 - V21.0.3-IF020
IBM Cloud Pak for Business Automation<=V22.0.1 - V22.0.1-IF006 and later fixesV21.0.2 - V21.0.2-IF012 and later fixesV21.0.1 - V21.0.1-IF007 and later fixesV20.0.1 - V20.0.3 and later fixesV19.0.1 - V19.0.3 and later fixesV18.0.0 - V18.0.2 and later fixes
Angularjs Angular.js>=1.0.0<=1.4.14
Redhat Decision Manager=7.0
Redhat Process Automation=7.0
A vulnerability was found in business-central, as shipped in rhdm-7.5.1 and rhpam-7.5.1, where encoded passwords are stored in errai_security_context. The encoding used for storing the passwords is Ba...
Redhat Decision Manager=7.5.1
Redhat Process Automation Manager=7.5.1
A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5, and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 ...
FasterXML jackson-databind>=2.0.0<2.6.7.3
FasterXML jackson-databind>=2.7.0<2.8.11.5
FasterXML jackson-databind>=2.9.0<2.9.10
Redhat Decision Manager=7.0
Redhat Jboss Data Grid
Redhat Jboss Data Grid=7.0.0
and 86 more
autocomplete=off is not present in the password field or at the form level in the login page source code: --------------- &lt;form class="form-horizontal" role="form" action="j_security_check?locale=...
Redhat Decision Manager=7.0
Redhat Decision Manager=7.0
Redhat Process Automation=7.0
A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Obj...
maven/org.keycloak:keycloak-common<11.0.0
maven/org.keycloak:keycloak-core<11.0.0
Redhat Keycloak<11.0.0
Redhat Decision Manager=7.0
Redhat Jboss Fuse=7.0.0
Redhat Openshift Application Runtimes
and 3 more
An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDB...
FasterXML jackson-databind>=2.7.0<2.7.9.4
FasterXML jackson-databind>=2.8.0<2.8.11.2
FasterXML jackson-databind>=2.9.0<2.9.6
Debian Debian Linux=9.0
Fedoraproject Fedora=29
Oracle Jd Edwards Enterpriseone Tools=9.2
and 15 more
An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db ja...
FasterXML jackson-databind>=2.0.0<2.6.7.3
FasterXML jackson-databind>=2.7.0<2.7.9.4
FasterXML jackson-databind>=2.8.0<2.8.11.2
FasterXML jackson-databind>=2.9.0<2.9.6
Debian Debian Linux=9.0
Fedoraproject Fedora=29
and 13 more
A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is use...
redhat/Hibernate ORM<5.3.18
redhat/Hibernate ORM<5.4.18
redhat/Hibernate ORM<5.5.0.
redhat/Hibernate ORM 5.3.17.Final-redhat<00001
redhat/eap7-dom4j<0:2.1.3-1.redhat_00001.1.el6ea
redhat/eap7-elytron-web<0:1.2.5-1.Final_redhat_00001.1.el6ea
and 125 more
An unspecified error with failure to block the openjpa class from polymorphic deserialization in FasterXML jackson-databind has an unknown impact and attack vector.
FasterXML jackson-databind>=2.6.0<=2.6.7.2
FasterXML jackson-databind>=2.7.0<2.7.9.5
FasterXML jackson-databind>=2.8.0<2.8.11.3
FasterXML jackson-databind>=2.9.0<2.9.8
Debian Debian Linux=8.0
Debian Debian Linux=9.0
and 24 more
An unspecified error with failure to block the jboss-common-core class from polymorphic deserialization in FasterXML jackson-databind has an unknown impact and attack vector.
debian/jackson-databind
IBM GDE<=3.0.0.2
FasterXML jackson-databind>=2.6.0<=2.6.7.2
FasterXML jackson-databind>=2.7.0<2.7.9.5
FasterXML jackson-databind>=2.8.0<2.8.11.3
FasterXML jackson-databind>=2.9.0<2.9.8
and 27 more
An unspecified error with failure to block the axis2-transport-jms class from polymorphic deserialization in FasterXML jackson-databind has an unknown impact and attack vector.
FasterXML jackson-databind>=2.6.0<=2.6.7.2
FasterXML jackson-databind>=2.7.0<2.7.9.5
FasterXML jackson-databind>=2.8.0<2.8.11.3
FasterXML jackson-databind>=2.9.0<2.9.8
Debian Debian Linux=8.0
Oracle Business Process Management Suite=12.1.3.0.0
and 20 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203