CVE-2023-38368

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could disclose sensitive information to a local user to do improper permission controls. IBM X-Force ID: 261195.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

History

04 Aug 2024, 12:16

Type Values Removed Values Added
CWE CWE-276

02 Aug 2024, 15:29

Type Values Removed Values Added
First Time Ibm
Ibm security Access Manager
CVSS v2 : unknown
v3 : 6.2
v2 : unknown
v3 : 5.5
Summary
  • (es) IBM Security Access Manager Docker 10.0.0.0 a 10.0.7.1 podría revelar información confidencial a un usuario local para realizar controles de permisos inadecuados. ID de IBM X-Force: 261195.
CPE cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*
CWE CWE-863
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/261195 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/261195 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7158790 - () https://www.ibm.com/support/pages/node/7158790 - Vendor Advisory

27 Jun 2024, 19:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-27 19:15

Updated : 2024-08-24 11:15


NVD link : CVE-2023-38368

Mitre link : CVE-2023-38368

CVE.ORG link : CVE-2023-38368


JSON object : View

Products Affected

ibm

  • security_access_manager
CWE
CWE-863

Incorrect Authorization