Lucene search

K
cve[email protected]CVE-2023-25688
HistoryMar 22, 2023 - 6:15 a.m.

CVE-2023-25688

2023-03-2206:15:10
CWE-22
web.nvd.nist.gov
24
ibm
security
guardium
key lifecycle manager
remote
directory traversal
cve-2023-25688
nvd
ibm x-force id

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.4%

IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system. IBM X-Force ID: 247606.

Affected configurations

Vulners
NVD
Node
ibmsecurity_key_lifecycle_managerMatch3.0
OR
ibmsecurity_key_lifecycle_managerMatch3.0.1
OR
ibmsecurity_key_lifecycle_managerMatch4.0
OR
ibmsecurity_key_lifecycle_managerMatch4.1
OR
ibmsecurity_key_lifecycle_managerMatch4.1.1
VendorProductVersionCPE
ibmsecurity_key_lifecycle_manager3.0cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager3.0.1cpe:2.3:a:ibm:security_key_lifecycle_manager:3.0.1:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.0cpe:2.3:a:ibm:security_key_lifecycle_manager:4.0:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.1cpe:2.3:a:ibm:security_key_lifecycle_manager:4.1:*:*:*:*:*:*:*
ibmsecurity_key_lifecycle_manager4.1.1cpe:2.3:a:ibm:security_key_lifecycle_manager:4.1.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Security Key Lifecycle Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.0, 3.0.1, 4.0, 4.1, 4.1.1"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.4%

Related for CVE-2023-25688