IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.6.1) could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254658.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2024-01-11T02:22:44.925Z

Updated: 2024-08-02T14:45:24.443Z

Reserved: 2023-04-21T17:50:04.655Z

Link: CVE-2023-31003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T03:15:09.617

Modified: 2024-01-18T17:06:42.260

Link: CVE-2023-31003

cve-icon Redhat

No data.