CVE-2023-38280

IBM HMC (Hardware Management Console) 10.1.1010.0 and 10.2.1030.0 could allow a local user to escalate their privileges to root access on a restricted shell. IBM X-Force ID: 260740.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:hardware_management_console:10.1.1010.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:10.2.1030.0:*:*:*:*:*:*:*

History

19 Oct 2023, 17:41

Type Values Removed Values Added
References (MISC) https://www.ibm.com/support/pages/node/7047713 - (MISC) https://www.ibm.com/support/pages/node/7047713 - Patch, Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/260740 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/260740 - VDB Entry, Vendor Advisory
CWE CWE-269
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Ibm
Ibm hardware Management Console
CPE cpe:2.3:a:ibm:hardware_management_console:10.2.1030.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:hardware_management_console:10.1.1010.0:*:*:*:*:*:*:*

16 Oct 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-16 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38280

Mitre link : CVE-2023-38280

CVE.ORG link : CVE-2023-38280


JSON object : View

Products Affected

ibm

  • hardware_management_console
CWE
CWE-269

Improper Privilege Management