CVE-2024-39739

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 296008.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*

History

16 Jul 2024, 14:01

Type Values Removed Values Added
First Time Ibm datacap Navigator
Ibm datacap
Ibm
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 4.3
Summary
  • (es) IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8 y 9.1.9 es vulnerable a server-side request forgery (SSRF). Esto puede permitir que un atacante autenticado envíe solicitudes no autorizadas desde el sistema, lo que podría provocar la enumeración de la red o facilitar otros ataques. ID de IBM X-Force: 296008.
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/296008 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/296008 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7160185 - () https://www.ibm.com/support/pages/node/7160185 - Vendor Advisory
CPE cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*

15 Jul 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 02:15

Updated : 2024-07-16 14:01


NVD link : CVE-2024-39739

Mitre link : CVE-2024-39739

CVE.ORG link : CVE-2024-39739


JSON object : View

Products Affected

ibm

  • datacap_navigator
  • datacap
CWE
CWE-918

Server-Side Request Forgery (SSRF)