IBM OpenPages with Watson 8.3 and... CVE-2023-40683

- AV AC AU C I A
发布: 2024-01-19
修订: 2024-01-24

IBM OpenPages with Watson 8.3 and 9.0 could allow remote attacker to bypass security restrictions, caused by insufficient authorization checks. By authenticating as an OpenPages user and using non-public APIs, an attacker could exploit this vulnerability to bypass security and gain unauthorized administrative access to the application. IBM X-Force ID: 264005.

0%
暂无可用Exp或PoC
当前有4条受影响产品信息