Lucene search

K
cveIbmCVE-2024-35151
HistoryAug 22, 2024 - 11:15 a.m.

CVE-2024-35151

2024-08-2211:15:13
CWE-306
CWE-288
ibm
web.nvd.nist.gov
29
ibm openpages
watson
unauthorized access
api
cve-2024-35151

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

19.7%

IBM OpenPages with Watson 8.3 and 9.0 could allow authenticated users access to sensitive information through improper authorization controls on APIs.

Affected configurations

Nvd
Vulners
Node
ibmopenpages_grc_platformMatch8.3
OR
ibmopenpages_with_watsonMatch9.0
VendorProductVersionCPE
ibmopenpages_grc_platform8.3cpe:2.3:a:ibm:openpages_grc_platform:8.3:*:*:*:*:*:*:*
ibmopenpages_with_watson9.0cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ibm:openpages_with_watson:8.3:*:*:*:*:*:*:*",
      "cpe:2.3:a:ibm:openpages_with_watson:9.0:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "product": "OpenPages with Watson",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.3, 9.0"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

19.7%

Related for CVE-2024-35151