Lucene search

K
ibmIBM105E681634D63D0EC42A7BB03D59B59EAFC30F30765412F60237450C389FF939
HistoryMar 22, 2023 - 10:42 p.m.

Security Bulletin: IBM Watson CloudPak for Data Data Stores is vulnerable to an attacker with specific knowledge about the system to manipulate data due to improper input validation(CVE-2023-28512)

2023-03-2222:42:27
www.ibm.com
10

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

8.3%

Summary

IBM Watson CloudPak for Data Data Stores could allow an attacker with specific knowledge about the system to manipulate data due to improper input validation.

Vulnerability Details

CVEID:CVE-2023-28512
**DESCRIPTION:**IBM Watson CP4D Data Stores could allow an attacker with specific knowledge about the system to manipulate data due to improper input validation.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250396 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Watson CloudPak for Data Data Stores 4.6.0, 4.6.1, 4.6.2

Remediation/Fixes

Watson CloudPak for Data Data Stores is an internal dependency to Watson Services for Cloud Pak for Data. See the Service documentation at:
<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.6.x&gt;

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

8.3%

Related for 105E681634D63D0EC42A7BB03D59B59EAFC30F30765412F60237450C389FF939