CVE-2024-39740

IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 displays version information in HTTP requests that could allow an attacker to gather information for future attacks against the system. IBM X-Force ID: 296009.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*

History

16 Jul 2024, 14:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 4.3
v2 : unknown
v3 : 5.3
Summary
  • (es) IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8 y 9.1.9 muestra información de versión en solicitudes HTTP que podrían permitir a un atacante recopilar información para futuros ataques contra el sistema. ID de IBM X-Force: 296009.
CPE cpe:2.3:a:ibm:datacap:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap_navigator:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/296009 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/296009 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7160185 - () https://www.ibm.com/support/pages/node/7160185 - Vendor Advisory
First Time Ibm datacap Navigator
Ibm datacap
Ibm

15 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 03:15

Updated : 2024-07-16 14:03


NVD link : CVE-2024-39740

Mitre link : CVE-2024-39740

CVE.ORG link : CVE-2024-39740


JSON object : View

Products Affected

ibm

  • datacap_navigator
  • datacap
CWE
NVD-CWE-noinfo CWE-497

Exposure of Sensitive System Information to an Unauthorized Control Sphere