CVE-2023-35019

IBM Security Verify Governance, Identity Manager 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 257873.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

History

04 Aug 2023, 17:23

Type Values Removed Values Added
CWE CWE-78
First Time Ibm
Ibm security Verify Governance
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://www.ibm.com/support/pages/node/7014397 - (MISC) https://www.ibm.com/support/pages/node/7014397 - Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/257873 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/257873 - VDB Entry, Vendor Advisory
CPE cpe:2.3:a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

31 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-31 01:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-35019

Mitre link : CVE-2023-35019

CVE.ORG link : CVE-2023-35019


JSON object : View

Products Affected

ibm

  • security_verify_governance
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')