// For flags

CVE-2023-38738

IBM OpenPages with Watson information disclosure

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM OpenPages with Watson 8.3 and 9.0 could provide weaker than expected security in a OpenPages environment using Native authentication. If OpenPages is using Native authentication an attacker with access to the OpenPages database could through a series of specially crafted steps could exploit this weakness and gain unauthorized access to other OpenPages accounts. IBM X-Force ID: 262594.

IBM OpenPages con Watson 8.3 y 9.0 podría proporcionar una seguridad más débil de lo esperado en un entorno OpenPages utilizando autenticación nativa. Si OpenPages utiliza autenticación nativa, un atacante con acceso a la base de datos de OpenPages podría, mediante una serie de pasos especialmente manipulados, explotar esta debilidad y obtener acceso no autorizado a otras cuentas de OpenPages. ID de IBM X-Force: 262594.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-07-25 CVE Reserved
  • 2024-01-19 CVE Published
  • 2024-01-25 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-257: Storing Passwords in a Recoverable Format
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Openpages With Watson
Search vendor "Ibm" for product "Openpages With Watson"
>= 8.3 < 8.3.0.2.7
Search vendor "Ibm" for product "Openpages With Watson" and version " >= 8.3 < 8.3.0.2.7"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Ibm
Search vendor "Ibm"
Openpages With Watson
Search vendor "Ibm" for product "Openpages With Watson"
>= 8.3 < 8.3.0.2.7
Search vendor "Ibm" for product "Openpages With Watson" and version " >= 8.3 < 8.3.0.2.7"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Ibm
Search vendor "Ibm"
Openpages With Watson
Search vendor "Ibm" for product "Openpages With Watson"
9.0
Search vendor "Ibm" for product "Openpages With Watson" and version "9.0"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Ibm
Search vendor "Ibm"
Openpages With Watson
Search vendor "Ibm" for product "Openpages With Watson"
9.0
Search vendor "Ibm" for product "Openpages With Watson" and version "9.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe