Lucene search

K
ibmIBM20F51210A8EB2771CCE6638AD6F1D90157633E6D4E78F000C7E46C053BAC9249
HistorySep 09, 2024 - 8:16 a.m.

Security Bulletin: IBM Maximo Application Suite - Predict Component component uses requests-2.31.0-py3-none-any.whl which is vulnerable to this CVE-2024-35195

2024-09-0908:16:22
www.ibm.com
2
ibm maximo
predict component
requests-2.31.0
cve-2024-35195
vulnerability
security bulletin

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

AI Score

6.1

Confidence

Low

Summary

Security Bulletin: IBM Maximo Application Suite - Predict Component component uses requests-2.31.0-py3-none-any.whl which is vulnerable to this CVE-2024-35195

Vulnerability Details

CVEID:CVE-2024-35195
**DESCRIPTION:**Psf Requests could allow a local authenticated attacker to bypass security restrictions, caused by an incorrect control flow implementation vulnerability. If the first request in a session is made with verify=False, all subsequent requests to the same host will continue to ignore cert verification. An attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 5.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/291111 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Predict Component 9.0.0

Remediation/Fixes

Affected Product(s) Version(s)
IBM Maximo Application Suite - Predict Component 9.0.1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximoMatch9.0.0
VendorProductVersionCPE
ibmmaximo9.0.0cpe:2.3:a:ibm:maximo:9.0.0:*:*:*:*:*:*:*

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

AI Score

6.1

Confidence

Low