Vulnerabilites related to ibm - data_virtualization_on_cloud_pak_for_data
CVE-2024-37526 (GCVE-0-2024-37526)
Vulnerability from cvelistv5
Published
2025-01-27 21:53
Modified
2025-01-28 15:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
Summary
IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization 1.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Data Virtualization |
Version: 1.8, 2.0, 2.1, 2.2, 3.0.0 cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.8.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.0.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.1.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.2.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:3.0.0:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37526", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T14:53:28.695960Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-28T15:18:54.854Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Data Virtualization", "vendor": "IBM", "versions": [ { "status": "affected", "version": "1.8, 2.0, 2.1, 2.2, 3.0.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization\u0026nbsp;1.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism." } ], "value": "IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization\u00a01.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-27T21:53:04.621Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "url": "https://www.ibm.com/support/pages/node/7173774" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Watson Query on Cloud Pak for Data information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-37526", "datePublished": "2025-01-27T21:53:04.621Z", "dateReserved": "2024-06-09T13:59:02.606Z", "dateUpdated": "2025-01-28T15:18:54.854Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-38971 (GCVE-0-2021-38971)
Vulnerability from cvelistv5
Published
2022-03-14 17:00
Modified
2024-09-17 01:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Obtain Information
Summary
IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID: 212620.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Data Virtualization on Cloud Pak for Data |
Version: 1.3.0 Version: 1.5.0 Version: 1.7.1 Version: 1.7.3 Version: 1.4.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:51:20.825Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6551076" }, { "name": "ibm-cp-cve202138971-info-disc (212620)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212620" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Data Virtualization on Cloud Pak for Data", "vendor": "IBM", "versions": [ { "status": "affected", "version": "1.3.0" }, { "status": "affected", "version": "1.5.0" }, { "status": "affected", "version": "1.7.1" }, { "status": "affected", "version": "1.7.3" }, { "status": "affected", "version": "1.4.1" } ] } ], "datePublic": "2022-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID: 212620." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/S:U/I:N/UI:N/AC:L/PR:H/C:H/AV:N/A:N/RC:C/RL:O/E:U", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Obtain Information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-14T17:00:21", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6551076" }, { "name": "ibm-cp-cve202138971-info-disc (212620)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212620" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2022-03-11T00:00:00", "ID": "CVE-2021-38971", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Data Virtualization on Cloud Pak for Data", "version": { "version_data": [ { "version_value": "1.3.0" }, { "version_value": "1.5.0" }, { "version_value": "1.7.1" }, { "version_value": "1.7.3" }, { "version_value": "1.4.1" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID: 212620." } ] }, "impact": { "cvssv3": { "BM": { "A": "N", "AC": "L", "AV": "N", "C": "H", "I": "N", "PR": "H", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Obtain Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6551076", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6551076 (Data Virtualization on Cloud Pak for Data)", "url": "https://www.ibm.com/support/pages/node/6551076" }, { "name": "ibm-cp-cve202138971-info-disc (212620)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212620" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2021-38971", "datePublished": "2022-03-14T17:00:21.310191Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-09-17T01:06:09.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2025-01-27 22:15
Modified
2025-08-18 18:07
Severity ?
Summary
IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization 1.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/7173774 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FEB5BDC6-8009-48C5-96D2-3941483A814E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0153F72-57F7-42F6-A27D-B528008534AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "15E29E04-539A-4DEE-827D-96C2B074C705", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A672F3A1-D275-4015-8816-EAECAB51FC64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D451E18-6883-44F7-90A0-50B539D34D65", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B063DD40-B8CE-45EF-A692-99E2B5ED4616", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "6EF1367E-3931-479D-882F-B75FD5CA241A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "B00170F3-27A0-4162-872B-66674979799C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "82CE5B47-0039-44BF-8E5B-1428FE0C32C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:watson_query_with_cloud_pak_for_data:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "5127B8D8-FCA2-4E40-ACAA-23D45F100734", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Watson Query on Cloud Pak for Data (IBM Data Virtualization\u00a01.8, 2.0, 2.1, 2.2, and 3.0.0) could allow an authenticated user to obtain sensitive information from objects published using Watson Query due to an improper data protection mechanism." }, { "lang": "es", "value": "IBM Watson Query en Cloud Pak for Data (IBM Data Virtualization 1.8, 2.0, 2.1, 2.2 y 3.0.0) podr\u00eda permitir que un usuario autenticado obtenga informaci\u00f3n confidencial de objetos publicados mediante Watson Query debido a un mecanismo de protecci\u00f3n de datos inadecuado." } ], "id": "CVE-2024-37526", "lastModified": "2025-08-18T18:07:27.443", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Primary" } ] }, "published": "2025-01-27T22:15:11.770", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7173774" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-497" } ], "source": "psirt@us.ibm.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-14 17:15
Modified
2024-11-21 06:18
Severity ?
Summary
IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID: 212620.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/212620 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6551076 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/212620 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6551076 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | data_virtualization_on_cloud_pak_for_data | * | |
ibm | data_virtualization_on_cloud_pak_for_data | 1.3.0 | |
ibm | data_virtualization_on_cloud_pak_for_data | 1.4.1 | |
ibm | data_virtualization_on_cloud_pak_for_data | 1.5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:*:*:*:*:*:*:*:*", "matchCriteriaId": "B99F98E7-8E2F-408A-A47C-FB58B5FFE8C2", "versionEndIncluding": "1.7.3", "versionStartIncluding": "1.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4300F091-7B9C-4D91-B78E-742A7997E0DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5900EBEB-177F-42AC-829C-9B55DF601077", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:data_virtualization_on_cloud_pak_for_data:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C0E13B1-E917-4D5D-9C5D-627B21150F9D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Data Virtualization on Cloud Pak for Data 1.3.0, 1.4.1, 1.5.0, 1.7.1 and 1.7.3 could allow an authorized user to bypass data masking rules and obtain sensitve information. IBM X-Force ID: 212620." }, { "lang": "es", "value": "IBM Data Virtualization on Cloud Pak for Data versiones 1.3.0, 1.4.1, 1.5.0, 1.7.1 y 1.7.3, podr\u00eda permitir a un usuario autorizado omitir las reglas de enmascaramiento de datos y obtener informaci\u00f3n confidencial. IBM X-Force ID: 212620" } ], "id": "CVE-2021-38971", "lastModified": "2024-11-21T06:18:19.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-14T17:15:07.710", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212620" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6551076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/212620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6551076" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }