IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a local user to escalate their privileges due to an improper security configuration. IBM X-Force ID: 254767.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2024-02-03T00:17:52.461Z

Updated: 2024-02-03T00:17:52.461Z

Reserved: 2023-04-21T17:50:04.655Z


Link: CVE-2023-31005

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-03T01:15:08.283

Modified: 2024-02-07T16:04:27.170


Link: CVE-2023-31005

JSON object: View

cve-icon Redhat Information

No data.

CWE