CVE-2023-30998

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254649.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

History

02 Aug 2024, 15:28

Type Values Removed Values Added
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/254649 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/254649 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7158790 - () https://www.ibm.com/support/pages/node/7158790 - Vendor Advisory
CWE NVD-CWE-Other
First Time Ibm
Ibm security Access Manager
Summary
  • (es) IBM Security Access Manager Docker 10.0.0.0 a 10.0.7.1 podría permitir que un usuario local obtenga acceso raíz debido a controles de acceso inadecuados. ID de IBM X-Force: 254649.
CPE cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.4
v2 : unknown
v3 : 7.8

27 Jun 2024, 19:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-27 19:15

Updated : 2024-08-24 11:15


NVD link : CVE-2023-30998

Mitre link : CVE-2023-30998

CVE.ORG link : CVE-2023-30998


JSON object : View

Products Affected

ibm

  • security_access_manager
CWE
NVD-CWE-Other CWE-250

Execution with Unnecessary Privileges