CVE-2024-23813

A vulnerability has been identified in Polarion ALM (All versions < V2404.0). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:polarion_alm:*:*:*:*:*:*:*:*

History

04 Oct 2024, 16:50

Type Values Removed Values Added
References () https://cert-portal.siemens.com/productcert/html/ssa-871717.html - () https://cert-portal.siemens.com/productcert/html/ssa-871717.html - Vendor Advisory
CPE cpe:2.3:a:siemens:polarion_alm:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.3
v2 : unknown
v3 : 9.8
First Time Siemens
Siemens polarion Alm

15 May 2024, 08:15

Type Values Removed Values Added
Summary (en) A vulnerability has been identified in Polarion ALM (All versions < V2024.0). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code. (en) A vulnerability has been identified in Polarion ALM (All versions < V2404.0). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code.

14 May 2024, 16:16

Type Values Removed Values Added
Summary (en) A vulnerability has been identified in Polarion ALM (All versions). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code. (en) A vulnerability has been identified in Polarion ALM (All versions < V2024.0). The REST API endpoints of doorsconnector of the affected product lacks proper authentication. An unauthenticated attacker could access the endpoints, and potentially execute code.

13 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 09:15

Updated : 2024-10-04 16:50


NVD link : CVE-2024-23813

Mitre link : CVE-2024-23813

CVE.ORG link : CVE-2024-23813


JSON object : View

Products Affected

siemens

  • polarion_alm
CWE
CWE-287

Improper Authentication