Lucene search

K
cvelistIbmCVELIST:CVE-2024-35137
HistoryJun 28, 2024 - 3:33 p.m.

CVE-2024-35137 IBM Security Access Manager Docker information disclosure

2024-06-2815:33:11
CWE-258
ibm
www.cve.org
7
ibm
security access manager
docker
information disclosure
vulnerability
local user
sensitive configuration information
privileges
ibm x-force id

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

16.3%

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed. IBM X-Force ID: 292413.

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ibm:security_verify_access_docker:10.0.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:ibm:security_verify_access_docker:10.0.7.1:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "product": "Security Verify Access Docker",
    "vendor": "IBM",
    "versions": [
      {
        "lessThanOrEqual": "10.0.7.1",
        "status": "affected",
        "version": "10.0.0.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

16.3%

Related for CVELIST:CVE-2024-35137