Vulnerability CVE-2019-4257


Published: 2019-06-06

Description:
IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Infosphere information analyzer 
IBM -> Infosphere information governance catalog 
IBM -> Infosphere information server on cloud 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/159945
https://www.ibm.com/support/docview.wss?uid=ibm10882478

Copyright 2024, cxsecurity.com

 

Back to Top