CVE-2023-32338

IBM Sterling Secure Proxy and IBM Sterling External Authentication Server 6.0.3 and 6.1.0 stores user credentials in plain clear text which can be read by a local user with container access. IBM X-Force ID: 255585.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_external_authentication_server:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:6.1.0:*:*:*:*:*:*:*

History

08 Sep 2023, 16:53

Type Values Removed Values Added
CWE CWE-522
References
  • (MISC) https://www.ibm.com/support/pages/node/7029765 - Vendor Advisory
References (MISC) https://https://www.ibm.com/support/pages/node/7029765 - (MISC) https://https://www.ibm.com/support/pages/node/7029765 - Broken Link
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/255585 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/255585 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/7029766 - (MISC) https://www.ibm.com/support/pages/node/7029766 - Vendor Advisory
First Time Ibm sterling Secure Proxy
Ibm sterling External Authentication Server
Ibm
CPE cpe:2.3:a:ibm:sterling_external_authentication_server:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

05 Sep 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 00:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32338

Mitre link : CVE-2023-32338

CVE.ORG link : CVE-2023-32338


JSON object : View

Products Affected

ibm

  • sterling_secure_proxy
  • sterling_external_authentication_server
CWE
CWE-522

Insufficiently Protected Credentials