IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could disclose sensitive information to a local user to do improper permission controls. IBM X-Force ID: 261195.
History

Sat, 24 Aug 2024 11:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 6.2, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}

cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2024-06-27T18:25:39.896Z

Updated: 2024-08-24T10:48:57.321Z

Reserved: 2023-07-16T00:53:28.840Z

Link: CVE-2023-38368

cve-icon Vulnrichment

Updated: 2024-08-02T17:39:12.875Z

cve-icon NVD

Status : Modified

Published: 2024-06-27T19:15:11.460

Modified: 2024-08-24T11:15:05.273

Link: CVE-2023-38368

cve-icon Redhat

No data.