CVE-2024-35137

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed. IBM X-Force ID: 292413.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*

History

31 Jul 2024, 20:48

Type Values Removed Values Added
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/292413 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/292413 - VDB Entry
References () https://www.ibm.com/support/pages/node/7158790 - () https://www.ibm.com/support/pages/node/7158790 - Vendor Advisory
CWE CWE-521
CPE cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*
First Time Ibm
Ibm security Access Manager

01 Jul 2024, 12:37

Type Values Removed Values Added
Summary
  • (es) IBM Security Access Manager Docker 10.0.0.0 a 10.0.7.1 podría permitir que un usuario local posiblemente eleve sus privilegios debido a la exposición de información de configuración confidencial. ID de IBM X-Force: 292413.

28 Jun 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-28 16:15

Updated : 2024-07-31 20:48


NVD link : CVE-2024-35137

Mitre link : CVE-2024-35137

CVE.ORG link : CVE-2024-35137


JSON object : View

Products Affected

ibm

  • security_access_manager
CWE
CWE-521

Weak Password Requirements

CWE-258

Empty Password in Configuration File