Lucene search

K
vulnrichmentIbmVULNRICHMENT:CVE-2023-47712
HistoryMay 11, 2024 - 1:15 p.m.

CVE-2023-47712 IBM Security Guardium privilege escalation

2024-05-1113:15:25
CWE-732
ibm
github.com
4
ibm
security guardium
privilege escalation
vulnerability
versions 11.3
11.4
11.5
12.0

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow a local user to gain elevated privileges on the system due to improper permissions control. IBM X-Force ID: 271527.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*"
    ],
    "vendor": "ibm",
    "product": "security_guardium",
    "versions": [
      {
        "status": "affected",
        "version": "11.3"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*"
    ],
    "vendor": "ibm",
    "product": "security_guardium",
    "versions": [
      {
        "status": "affected",
        "version": "11.4"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ibm:security_guardium:11.5:*:*:*:*:*:*:*"
    ],
    "vendor": "ibm",
    "product": "security_guardium",
    "versions": [
      {
        "status": "affected",
        "version": "11.5"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ibm:security_guardium:12.0:*:*:*:*:*:*:*"
    ],
    "vendor": "ibm",
    "product": "security_guardium",
    "versions": [
      {
        "status": "affected",
        "version": "12.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-47712