8.8
CWE
264
Advisory Published
CVE Published
Updated

CVE-2023-40683: IBM OpenPages with Watson privilege escalation

First published: Tue Jan 16 2024(Updated: )

IBM OpenPages could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrative access to the application.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM OpenPages with Watson<=9.0
IBM OpenPages with Watson<=IBM OpenPages with Watson 8.3
All of
Any of
IBM OpenPages with Watson>=8.3<8.3.0.2.7
IBM OpenPages with Watson=9.0
Any of
Linux Linux kernel
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203