IBM Security Access Manager Container (IBM Security Verify Access Appliance 10.0.0.0 through 10.0.6.1 and IBM Security Verify Access Docker 10.0.0.0 through 10.0.6.1) could allow a user to download files from an incorrect repository due to improper file validation. IBM X-Force ID: 254972.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2024-02-03T01:00:15.237Z

Updated: 2024-02-03T01:00:15.237Z

Reserved: 2023-05-08T18:32:34.087Z


Link: CVE-2023-32329

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-03T01:15:08.847

Modified: 2024-02-07T14:58:45.913


Link: CVE-2023-32329

JSON object: View

cve-icon Redhat Information

No data.

CWE