CVE-2024-39729

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow an authenticated user to obtain sensitive information from source code that could be used in further attacks against the system. IBM X-Force ID: 295968.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*

History

16 Jul 2024, 14:02

Type Values Removed Values Added
CWE NVD-CWE-noinfo
Summary
  • (es) IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8 y 9.1.9 podría permitir a un usuario autenticado obtener información confidencial del código fuente que podría usarse en futuros ataques contra el sistema. ID de IBM X-Force: 295968.
CPE cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/295968 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/295968 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7160185 - () https://www.ibm.com/support/pages/node/7160185 - Vendor Advisory
First Time Ibm
Ibm datacap
Ibm datacap Navigator

15 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 03:15

Updated : 2024-07-16 14:02


NVD link : CVE-2024-39729

Mitre link : CVE-2024-39729

CVE.ORG link : CVE-2024-39729


JSON object : View

Products Affected

ibm

  • datacap
  • datacap_navigator
CWE
NVD-CWE-noinfo CWE-540

Inclusion of Sensitive Information in Source Code