CVE-2023-40683

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jan 19, 2024
Updated: Jan 24, 2024
CWE ID 264

Summary

CVE-2023-40683: IBM OpenPages with Watson versions 8.3 and 9.0 contain a vulnerability that enables unauthorized administrative access. An attacker can authenticate as an OpenPages user and exploit insufficient authorization checks to use non-public APIs, bypassing security restrictions and gaining privileged access to the application (IBM X-Force ID: 264005). This vulnerability poses a significant risk, allowing unauthorized individuals to manipulate data and potentially compromise sensitive information within the system. IBM urges users to upgrade to a patched version as soon as possible to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40683 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions