CVE-2024-35139

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from the container due to incorrect default permissions. IBM X-Force ID: 292415.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

History

01 Aug 2024, 17:27

Type Values Removed Values Added
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/292415 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/292415 - VDB Entry
References () https://www.ibm.com/support/pages/node/7158790 - () https://www.ibm.com/support/pages/node/7158790 - Vendor Advisory
First Time Ibm
Ibm security Access Manager
CVSS v2 : unknown
v3 : 6.2
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

01 Jul 2024, 12:37

Type Values Removed Values Added
Summary
  • (es) IBM Security Access Manager Docker 10.0.0.0 a 10.0.7.1 podría permitir que un usuario local obtenga información confidencial del contenedor debido a permisos predeterminados incorrectos. ID de IBM X-Force: 292415.

28 Jun 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-28 16:15

Updated : 2024-08-01 17:27


NVD link : CVE-2024-35139

Mitre link : CVE-2024-35139

CVE.ORG link : CVE-2024-35139


JSON object : View

Products Affected

ibm

  • security_access_manager
CWE
CWE-276

Incorrect Default Permissions