CVE-2024-39737

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 296004.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*

History

16 Jul 2024, 14:01

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
Summary
  • (es) IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8 y 9.1.9 podría permitir a un atacante remoto obtener información confidencial cuando se devuelve un mensaje de error técnico detallado en el navegador. Esta información podría usarse en futuros ataques contra el sistema. ID de IBM X-Force: 296004.
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/296004 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/296004 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7160185 - () https://www.ibm.com/support/pages/node/7160185 - Vendor Advisory
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 5.3
First Time Ibm datacap Navigator
Ibm datacap
Ibm

15 Jul 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 02:15

Updated : 2024-07-16 14:01


NVD link : CVE-2024-39737

Mitre link : CVE-2024-39737

CVE.ORG link : CVE-2024-39737


JSON object : View

Products Affected

ibm

  • datacap_navigator
  • datacap
CWE
CWE-209

Generation of Error Message Containing Sensitive Information