Vulnerability CVE-2019-4193


Published: 2019-07-11

Description:
IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Jazz for service management 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10885985
http://www.securityfocus.com/bid/109144
https://exchange.xforce.ibmcloud.com/vulnerabilities/159032

Copyright 2024, cxsecurity.com

 

Back to Top