Ibm Access Sårbarheter

Tidslinje

Förra året

Version

10.0.017
10.0.6.015
10.0.6.115
9.0.3.014
9.0.313

Åtgärd

Official Fix102
Temporary Fix0
Workaround1
Unavailable0
Not Defined93

Utnyttjbarhet

High9
Functional0
Proof-of-Concept2
Unproven11
Not Defined174

Åtkomstvektor

Not Defined0
Physical1
Local32
Adjacent5
Network158

Autentisering

Not Defined0
High14
Low83
None99

Användarinteraktion

Not Defined0
Required41
None155

C3BM Index

Förra året

CVSSv3 Base

≤10
≤20
≤34
≤419
≤548
≤656
≤728
≤825
≤95
≤1011

CVSSv3 Temp

≤10
≤20
≤34
≤422
≤547
≤658
≤731
≤819
≤910
≤105

VulDB

≤10
≤20
≤37
≤444
≤544
≤642
≤722
≤824
≤93
≤1010

NVD

≤10
≤20
≤32
≤45
≤57
≤630
≤720
≤826
≤99
≤105

CNA

≤10
≤20
≤30
≤41
≤55
≤619
≤718
≤820
≤97
≤102

Säljare

≤10
≤20
≤30
≤40
≤50
≤61
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Utnyttja 0-dagars

<1k0
<2k1
<5k27
<10k77
<25k78
<50k13
<100k0
≥100k0

Utnyttja idag

<1k99
<2k17
<5k41
<10k32
<25k7
<50k0
<100k0
≥100k0

Utnyttja marknadsvolymen

Förra året

🔴 CTI Aktiviteter

Affected Versions (129): 1, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.4.1, 1.1.4.2, 1.1.4.3, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.9.1, 1.1.9.2, 1.1.9.3, 1.1.9.4, 1.4, 1.4.0.1, 1.4.0.2, 3.20.284, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.3.1, 5.1.4, 5.1.5, 5.1.6, 5.1.6.1, 5.1.7, 6.0, 6.0.0.17, 6.1, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.1, 7, 7.0, 7.0.0 FP18, 7.0.0 IF2, 7.0.0 IF18, 7.0.0.1, 7.0.0.2, 7.0.0.3, 7.0.0.4, 7.0.0.5, 7.0.0.6, 7.0.0.7, 7.0.0.8, 7.0.0.9, 7.0.0.11, 7.0.0.12, 7.0.0.13, 7.0.0.14, 7.0.0.15, 7.0.1, 7.1, 8, 8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 8.0.1.3 IF2, 8.0.1.3 IF3, 8.0.1.4, 8.0.1.5, 8.0.1.6, 8.1, 8.2.2, 9, 9.0, 9.0.0.1, 9.0.1, 9.0.2, 9.0.2.1, 9.0.3, 9.0.3.1, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.7.1, 9.5, 9.5.2, 9.5.2.1, 9.5.2.2, 9.5.2.3, 9.5.2.4, 9.5.2.5, 9.5.2.6, 9.5.2.7, 9.5.2.8, 9.5.2.9, 9.6, 9.6.1, 9.6.1.1, 9.6.1.2, 9.6.1.3, 9.6.1.4, 9.6.1.5, 9.6.1.6, 9.6.1.7, 9.6.1.8, 9.6.1.9, 9.7, 9.7.0.1, 9.7.0.2, 9.7.0.3, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.0.6.1, 10.0.7, 10.7, 20.07, 229.240

Link to Product Website: https://www.ibm.com/

PubliceradBaseTempSårbarhet0dayI dagUtnRemCTICVE
10/04/20245.85.7IBM Security Verify Access Appliance förnekande av tjänsten$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31874
10/04/20245.65.5IBM Security Verify Access Appliance Open Source Script informationsgivning$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-31872
10/04/20246.46.3IBM Security Verify Access Appliance svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-31873
10/04/20245.65.5IBM Security Verify Access Appliance svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-31871
04/04/20247.17.0IBM Security Verify Access Container HTTP Request Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-28787
31/03/20244.74.7IBM Security Verify Access Docker Snapshot svag kryptering$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-25027
15/03/20245.05.0IBM Host Access Transformation Services informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2021-38938
17/02/20245.25.1IBM Storage Scale Container Native Storage Access svag autentisering$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-41737
17/02/20246.46.3IBM Storage Scale Container Native Storage Access svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-41738
09/02/20244.44.3IBM i Access Client Solutions ACS Configuration File informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-22318
07/02/20245.85.8IBM Security Verify Access Appliance Docker Image svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-38369
07/02/20247.47.3IBM Security Verify Access Appliance Configuration File svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-43017
07/02/20244.44.3IBM Security Verify Access Appliance svag kryptering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-31002
07/02/20248.38.2IBM Security Verify Access Appliance svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-32330
07/02/20247.07.0IBM Security Verify Access Appliance svag kryptering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-32328
03/02/20245.85.7IBM Security Access Manager Container Security Configuration privilegier eskalering$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-31005
03/02/20246.76.5IBM Security Access Manager Container XML External Entity$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-32327
03/02/20247.57.3IBM Security Access Manager Container förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-30999
03/02/20245.25.2IBM Security Access Manager Container File svag autentisering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-32329
03/02/20246.86.7IBM Security Access Manager Container DSC Server förnekande av tjänsten$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-31006
03/02/20247.37.1IBM Security Access Manager Container Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-43016
03/02/20248.38.2IBM Security Access Manager Container privilegier eskalering$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-31004
11/01/20244.44.3IBM Security Verify Access Appliance informationsgivning$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-31001
11/01/20245.05.0IBM Security Verify Access Appliance Configuration svag kryptering$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-38267
11/01/20248.07.9IBM Security Verify Access Appliance privilegier eskalering$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-31003

171 fler poster visas inte

fler inlägg av Ibm

Do you want to use VulDB in your project?

Use the official API to access entries easily!